Overview
overview
10Static
static
1038f792a175...c0.exe
windows7-x64
1038f792a175...c0.exe
windows10-1703-x64
1038f792a175...c0.exe
windows10-2004-x64
1038f792a175...c0.exe
windows11-21h2-x64
103dfaf477d5...a7.exe
windows7-x64
93dfaf477d5...a7.exe
windows10-1703-x64
93dfaf477d5...a7.exe
windows10-2004-x64
93dfaf477d5...a7.exe
windows11-21h2-x64
9801505b222...4e.exe
windows7-x64
9801505b222...4e.exe
windows10-1703-x64
9801505b222...4e.exe
windows10-2004-x64
9801505b222...4e.exe
windows11-21h2-x64
9be7c6e308b...8e.exe
windows7-x64
10be7c6e308b...8e.exe
windows10-1703-x64
10be7c6e308b...8e.exe
windows10-2004-x64
10be7c6e308b...8e.exe
windows11-21h2-x64
10ecfb5c95d0...9d.exe
windows7-x64
10ecfb5c95d0...9d.exe
windows10-1703-x64
10ecfb5c95d0...9d.exe
windows10-2004-x64
10ecfb5c95d0...9d.exe
windows11-21h2-x64
10Analysis
-
max time kernel
136s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-10-2024 17:30
Behavioral task
behavioral1
Sample
38f792a175c366b53407143da8c13ea2f1d3600b00ef8e8f6ec7e0ef79dcb6c0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
38f792a175c366b53407143da8c13ea2f1d3600b00ef8e8f6ec7e0ef79dcb6c0.exe
Resource
win10-20240611-en
Behavioral task
behavioral3
Sample
38f792a175c366b53407143da8c13ea2f1d3600b00ef8e8f6ec7e0ef79dcb6c0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
38f792a175c366b53407143da8c13ea2f1d3600b00ef8e8f6ec7e0ef79dcb6c0.exe
Resource
win11-20241007-en
Behavioral task
behavioral5
Sample
3dfaf477d5058014e308f079fdfe1e9c765f3280c0ef105ddd0efeb5c9b0daa7.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
3dfaf477d5058014e308f079fdfe1e9c765f3280c0ef105ddd0efeb5c9b0daa7.exe
Resource
win10-20240404-en
Behavioral task
behavioral7
Sample
3dfaf477d5058014e308f079fdfe1e9c765f3280c0ef105ddd0efeb5c9b0daa7.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral8
Sample
3dfaf477d5058014e308f079fdfe1e9c765f3280c0ef105ddd0efeb5c9b0daa7.exe
Resource
win11-20241007-en
Behavioral task
behavioral9
Sample
801505b222599fb1b73dcf02ae754566bbe0ba03cb253592bc585b639f65f04e.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
801505b222599fb1b73dcf02ae754566bbe0ba03cb253592bc585b639f65f04e.exe
Resource
win10-20240404-en
Behavioral task
behavioral11
Sample
801505b222599fb1b73dcf02ae754566bbe0ba03cb253592bc585b639f65f04e.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral12
Sample
801505b222599fb1b73dcf02ae754566bbe0ba03cb253592bc585b639f65f04e.exe
Resource
win11-20241007-en
Behavioral task
behavioral13
Sample
be7c6e308b1d8a20cc46232fc95f6c094717f05cadb0c7a03108d969b561f68e.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
be7c6e308b1d8a20cc46232fc95f6c094717f05cadb0c7a03108d969b561f68e.exe
Resource
win10-20240611-en
Behavioral task
behavioral15
Sample
be7c6e308b1d8a20cc46232fc95f6c094717f05cadb0c7a03108d969b561f68e.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral16
Sample
be7c6e308b1d8a20cc46232fc95f6c094717f05cadb0c7a03108d969b561f68e.exe
Resource
win11-20241007-en
Behavioral task
behavioral17
Sample
ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe
Resource
win7-20240708-en
Behavioral task
behavioral18
Sample
ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe
Resource
win10-20240404-en
Behavioral task
behavioral19
Sample
ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral20
Sample
ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe
Resource
win11-20241007-en
General
-
Target
ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe
-
Size
52KB
-
MD5
ba9210de03de945901f02792f7994871
-
SHA1
20c4569cbb6f2650b02f6a5257faa8a8dfb298bd
-
SHA256
ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d
-
SHA512
277d26eea627b3da26664aaa4f72a7b79cd50311e45c59333563b4f58b76e6562cbaa1d55127c69d0830864721efa890fa824e1be381cca5e84bddc98f2b44d0
-
SSDEEP
1536:EJJRZQJes5b0k5bbyu6hXOKJrkH6sNNW:oJRa4kLmNVOKJIasNE
Malware Config
Extracted
C:\ProgramData\README_1299646.txt
http://t5vj34iny72dpdu4.onion
https://content.screencast.com/users/tywlgpwg/folders/Default/media/3c1aeb4c-5386-41df-8eee-346487877522/decryption.avi
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1492 bcdedit.exe 3456 bcdedit.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Adobe\\ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe" ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe -
Drops desktop.ini file(s) 25 IoCs
description ioc Process File created C:\Users\Admin\Music\desktop.ini ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe File created C:\Users\Admin\OneDrive\desktop.ini ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe File created C:\Users\Admin\Pictures\Saved Pictures\desktop.ini ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe File created C:\Users\Public\desktop.ini ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe File created C:\Users\Public\Documents\desktop.ini ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe File created C:\Users\Public\Videos\desktop.ini ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe File created C:\Users\Admin\Documents\desktop.ini ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe File created C:\Users\Admin\Favorites\Links\desktop.ini ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe File created C:\Users\Admin\Searches\desktop.ini ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe File created C:\Users\Public\Downloads\desktop.ini ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe File created C:\Users\Admin\Favorites\desktop.ini ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe File created C:\Users\Admin\Pictures\desktop.ini ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe File created C:\Users\Admin\Links\desktop.ini ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe File created C:\Users\Admin\Pictures\Camera Roll\desktop.ini ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe File created C:\Users\Admin\Videos\desktop.ini ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe File created C:\Users\Public\AccountPictures\desktop.ini ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe File created C:\Users\Public\Desktop\desktop.ini ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe File created C:\Users\Public\Libraries\desktop.ini ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe File created C:\Users\Admin\Contacts\desktop.ini ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe File created C:\Users\Admin\Downloads\desktop.ini ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe File created C:\Users\Public\Pictures\desktop.ini ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe File created C:\Users\Admin\Saved Games\desktop.ini ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe File created C:\Users\Public\Music\desktop.ini ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe File created C:\Users\Admin\3D Objects\desktop.ini ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe File created C:\Users\Admin\Desktop\desktop.ini ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\README_1299646.txt ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe File created C:\Program Files (x86)\README_1299646.txt ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\README_1299646.txt ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1164 PING.EXE -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3596 vssadmin.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1164 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe Token: SeBackupPrivilege 1748 vssvc.exe Token: SeRestorePrivilege 1748 vssvc.exe Token: SeAuditPrivilege 1748 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 636 wrote to memory of 3324 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 99 PID 636 wrote to memory of 3324 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 99 PID 636 wrote to memory of 4180 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 101 PID 636 wrote to memory of 4180 636 ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe 101 PID 3324 wrote to memory of 3596 3324 cmd.exe 103 PID 3324 wrote to memory of 3596 3324 cmd.exe 103 PID 4180 wrote to memory of 1164 4180 cmd.exe 105 PID 4180 wrote to memory of 1164 4180 cmd.exe 105 PID 3324 wrote to memory of 1492 3324 cmd.exe 107 PID 3324 wrote to memory of 1492 3324 cmd.exe 107 PID 3324 wrote to memory of 3456 3324 cmd.exe 108 PID 3324 wrote to memory of 3456 3324 cmd.exe 108 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe"C:\Users\Admin\AppData\Local\Temp\ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Roaming\delback.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3596
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1492
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:3456
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\update.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Windows\system32\PING.EXEping -n 1 -w 5000 10.10.254.2543⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1164
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1748
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\Package Cache\{2BB73336-4F69-4141-9797-E9BD6FE3980A}v64.8.8795\dotnet-host-8.0.2-win-x64.msi
Filesize728KB
MD55ea2675a7a66af26c8f8c48d6ab90ad3
SHA1b7212ec0d9354b3445b17339191ed2b58766e79f
SHA2564854fb1b43ad33b231ed2fa5793f91cd10179312c82f7a5bfd1d3ae17ff90173
SHA512763bb84c3b4f21fc3ceaa5560a3dbf9002b57d04b87bd5d4a80af1239adb6c9fcde1df7634a1275aa8743cc543ac00d97bb355a3223097061efeff0c2e562694
-
C:\ProgramData\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi
Filesize140KB
MD55f60466174398d3938b3f39c1d4f7ad6
SHA1cf44380e332a87d44e5f6f24e6c289a281fdb3bd
SHA256fa464caece32ce41514106cce38e40b55d28a462ac1f928fe14575601c2f2d90
SHA512bf85c198484917a78e117bcb050cc884610accf9ea9f44edb40066096f6e3fb628a6bb77a085faa84c3fb0cda805ade82fe1a52e5892cecebef9e97dfb2a85f0
-
C:\ProgramData\Package Cache\{C7B73281-AB0A-4DAD-A09F-5C30D40679AC}v64.8.8795\dotnet-runtime-8.0.2-win-x64.msi
Filesize26.2MB
MD50167a47f7481a121b4f662f86175b3f8
SHA1a6e54dd8d1b208ed54647dedaa6b4e209aba226f
SHA25621f46429869cd89d1ae2c110b4583e76e7210e3f3b7566ac1c4028275322a26d
SHA512510cdea71daa02b699b2f3d02575f3a6d95a9c6e54fd86253b39a05ee7772b42f10ead736374be5af8ceea70b88b5d2fed54c3ba59b9ecac545b71a7822a4ac6
-
C:\ProgramData\Package Cache\{D46F1FD9-2FE8-4D05-B2AC-011C23B69B24}v64.8.8806\windowsdesktop-runtime-8.0.2-win-x64.msi
Filesize28.9MB
MD5413cefd58bf5cc8fa1308c5dc25153e9
SHA1773205aa7ab14f61de0d7d6d711f51ca6ead127f
SHA256ce37220837c7472a105e071a26db97a8689efbfde8b5026a0d0ac6050b5a3824
SHA512921ccb6a592c18348b0ca7b030f90c2f1ba74fd90bc48f1132455860cf94e76087f90294ac3c983dba17633dbc64d66f50a5be7c4e6312ed58b9fcd829bfa8a5
-
Filesize
1KB
MD5ecaf4a5a147fe35ffd331c40f73acd1f
SHA13badb64edb30d551608627280824ad841dd82a79
SHA256be6203b6465cb0760588e8436c0078e16c5cc30adcf014e3d76b3410d12759a5
SHA512b4bdbba64401b9e4019decae95ed57267f212dfafdb4190a07ddd7a2e7a98ff6deab3144fb9356c1891bb818db78f2a33524dafad1e6465e6d2d89c588715a6d
-
Filesize
167B
MD5d1df9bb96b34b2b9cba30dc139a00ef8
SHA144e80d8b875f296f7087eadc0584276fb68fa323
SHA25617bdd9c1355d56e607eae45138d64ed86ebb1369dfcdf4f7ef313124c2f098bc
SHA5127029c53a5de207b495c512bbfc160ccb1d76fb0101ff5bef497cc0bfa570228b5d641e3fb34ee4d17585a19e4ce0b1337f7e14750c70a014d69c1d8afa4f7ec2
-
Filesize
147B
MD52450c91afcc2d4cc3dea374820bed314
SHA1dd1b61d0aa6d1769018c1d3144de9bb960a64d3c
SHA2564f157084c6e48b547e698ed83ae9a853a4db4b7a115249db272e3eb93316f7df
SHA512b0b21d16b7f35bfc5526ed07407ec85a221a7a036827b65dce0a449d02a31f3f6f5ce2fbf94f0af01ce4a248b27ccf5f287dd2746ee423766be8d366f78ccc91
-
Filesize
81KB
MD5cd4bda39a8d067665fb3bf6e9269de89
SHA1a0d3d16e68b480dc8556b94b875ed5fa27f13329
SHA256eed3ddc4a5f0677b0b6c4448edecf107b0d966e29352c18e638472839d8c8f33
SHA512cd29b46cf9169efb0184b924371a8ac053e1e4b70c35532da9f651007b114bda80cd507cae8fddc0f60355382af472c9a2cedf797c08c8c04ea6b1d45b3fae44