Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2025 08:28
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-29_1f9d9c8b17bc4e6ab42217e4ca879273_teslacrypt.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-12-29_1f9d9c8b17bc4e6ab42217e4ca879273_teslacrypt.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-12-29_1f9d9c8b17bc4e6ab42217e4ca879273_teslacrypt.exe
-
Size
316KB
-
MD5
1f9d9c8b17bc4e6ab42217e4ca879273
-
SHA1
ebbaefabffef6eac50f8c52c84a51cb7442ecaea
-
SHA256
c2f389b2ee29d7b7d23ba7f1d248b0e9fc9d8c8a60e77cd75b6bd8dd2b38db00
-
SHA512
9ff77d473a0cbaee33d576aea49cfde04946353c2334d18587ee732c90eb656eef35485996934385b32f94729999c6f2bf83ae572541f4adb56f4659cc9c848e
-
SSDEEP
3072:sP36v0ABWbDFp7yz5dwjtYjt+XOCGNjYQMhLwZil6hdZrz5ZbJnCgo5QTRpALo3:IhKjjtxVYQuwFhdZrz5ZC5aXALo
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\_RECOVERY_+atien.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/4F6C52CA66FCD218
http://tes543berda73i48fsdfsd.keratadze.at/4F6C52CA66FCD218
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/4F6C52CA66FCD218
http://xlowfznrg4wf7dli.ONION/4F6C52CA66FCD218
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (872) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 2024-12-29_1f9d9c8b17bc4e6ab42217e4ca879273_teslacrypt.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation ladbjordwuln.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+atien.png ladbjordwuln.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+atien.txt ladbjordwuln.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+atien.html ladbjordwuln.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+atien.png ladbjordwuln.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+atien.txt ladbjordwuln.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+atien.html ladbjordwuln.exe -
Executes dropped EXE 1 IoCs
pid Process 1816 ladbjordwuln.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\idntdyvttjpd = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\ladbjordwuln.exe\"" ladbjordwuln.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 11 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.chk svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.jcp svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.log svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSStmp.log svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSSres00001.jrs svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSTokenDB2.dat svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.jtx svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSSres00002.jrs svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.chk svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSTokenDB2.jfm svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSTokenDB2.dat svchost.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\AppxMetadata\_RECOVERY_+atien.png ladbjordwuln.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\it\_RECOVERY_+atien.txt ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Videos\SmartSelect\Magic_Select_add_tool.mp4 ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_2020.1906.55.0_neutral_~_8wekyb3d8bbwe\_RECOVERY_+atien.txt ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\FetchingMail.scale-100.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.scale-200_contrast-white.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\_RECOVERY_+atien.html ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.NET.Native.Framework.2.2_2.2.27405.0_x64__8wekyb3d8bbwe\AppxMetadata\_RECOVERY_+atien.txt ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\_RECOVERY_+atien.html ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\_RECOVERY_+atien.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\js\_RECOVERY_+atien.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\StoreLogo.scale-100_contrast-black.png ladbjordwuln.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\_RECOVERY_+atien.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.targetsize-48.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\YahooPromoTile.scale-200.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_neutral_split.scale-100_8wekyb3d8bbwe\_RECOVERY_+atien.html ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-64_contrast-black.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_split.scale-125_8wekyb3d8bbwe\Win10\SplashScreen.scale-125.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Kiss.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.targetsize-16.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarMediumTile.scale-125.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SplashScreen.scale-200_contrast-white.png ladbjordwuln.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECLIPSE\_RECOVERY_+atien.txt ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\MicrosoftAccount.scale-100.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNewNoteLargeTile.scale-400.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MedTile.scale-200_contrast-black.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-96_contrast-white.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\ml-IN\_RECOVERY_+atien.html ladbjordwuln.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\_RECOVERY_+atien.html ladbjordwuln.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\_RECOVERY_+atien.txt ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSmallTile.contrast-white_scale-200.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-80_altform-unplated.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Viewpoints\Light\IsoLeft.png ladbjordwuln.exe File opened for modification C:\Program Files\Windows NT\Accessories\en-US\_RECOVERY_+atien.txt ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-white_scale-125.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-48.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Generic-Dark.scale-400.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailWideTile.scale-400.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-36_altform-unplated_contrast-white.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\ScreenSketchSquare150x150Logo.scale-100_contrast-white.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-24.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNotePageSmallTile.scale-150.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Resources\RetailDemo\strings\_RECOVERY_+atien.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\SmallTile.scale-100_contrast-black.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-black\WideTile.scale-125.png ladbjordwuln.exe File opened for modification C:\Program Files\Common Files\System\fr-FR\_RECOVERY_+atien.png ladbjordwuln.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\_RECOVERY_+atien.txt ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\Movie-TVStoreLogo.scale-125_contrast-black.png ladbjordwuln.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\_RECOVERY_+atien.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\_RECOVERY_+atien.html ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\iheart-radio.scale-200_contrast-white.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-white\_RECOVERY_+atien.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\Square150x150\_RECOVERY_+atien.html ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\MedTile.scale-125.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_2019.716.2313.0_neutral_~_8wekyb3d8bbwe\_RECOVERY_+atien.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECOVERY_+atien.txt ladbjordwuln.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\_RECOVERY_+atien.txt ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\ca-ES\View3d\_RECOVERY_+atien.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNewNoteMedTile.scale-150.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-16.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\EmptyCalendarSearch.scale-400.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\Blank_PhotosSplashWideTile.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-36_altform-unplated.png ladbjordwuln.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\AppxMetadata\_RECOVERY_+atien.png ladbjordwuln.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ladbjordwuln.exe 2024-12-29_1f9d9c8b17bc4e6ab42217e4ca879273_teslacrypt.exe File opened for modification C:\Windows\ladbjordwuln.exe 2024-12-29_1f9d9c8b17bc4e6ab42217e4ca879273_teslacrypt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ladbjordwuln.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-29_1f9d9c8b17bc4e6ab42217e4ca879273_teslacrypt.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings mspaint.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings ladbjordwuln.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4756 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 3 IoCs
pid Process 1260 vlc.exe 288 vlc.exe 5332 vlc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe 1816 ladbjordwuln.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 1260 vlc.exe 288 vlc.exe 5332 vlc.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 808 2024-12-29_1f9d9c8b17bc4e6ab42217e4ca879273_teslacrypt.exe Token: SeDebugPrivilege 1816 ladbjordwuln.exe Token: SeIncreaseQuotaPrivilege 4824 WMIC.exe Token: SeSecurityPrivilege 4824 WMIC.exe Token: SeTakeOwnershipPrivilege 4824 WMIC.exe Token: SeLoadDriverPrivilege 4824 WMIC.exe Token: SeSystemProfilePrivilege 4824 WMIC.exe Token: SeSystemtimePrivilege 4824 WMIC.exe Token: SeProfSingleProcessPrivilege 4824 WMIC.exe Token: SeIncBasePriorityPrivilege 4824 WMIC.exe Token: SeCreatePagefilePrivilege 4824 WMIC.exe Token: SeBackupPrivilege 4824 WMIC.exe Token: SeRestorePrivilege 4824 WMIC.exe Token: SeShutdownPrivilege 4824 WMIC.exe Token: SeDebugPrivilege 4824 WMIC.exe Token: SeSystemEnvironmentPrivilege 4824 WMIC.exe Token: SeRemoteShutdownPrivilege 4824 WMIC.exe Token: SeUndockPrivilege 4824 WMIC.exe Token: SeManageVolumePrivilege 4824 WMIC.exe Token: 33 4824 WMIC.exe Token: 34 4824 WMIC.exe Token: 35 4824 WMIC.exe Token: 36 4824 WMIC.exe Token: SeIncreaseQuotaPrivilege 4824 WMIC.exe Token: SeSecurityPrivilege 4824 WMIC.exe Token: SeTakeOwnershipPrivilege 4824 WMIC.exe Token: SeLoadDriverPrivilege 4824 WMIC.exe Token: SeSystemProfilePrivilege 4824 WMIC.exe Token: SeSystemtimePrivilege 4824 WMIC.exe Token: SeProfSingleProcessPrivilege 4824 WMIC.exe Token: SeIncBasePriorityPrivilege 4824 WMIC.exe Token: SeCreatePagefilePrivilege 4824 WMIC.exe Token: SeBackupPrivilege 4824 WMIC.exe Token: SeRestorePrivilege 4824 WMIC.exe Token: SeShutdownPrivilege 4824 WMIC.exe Token: SeDebugPrivilege 4824 WMIC.exe Token: SeSystemEnvironmentPrivilege 4824 WMIC.exe Token: SeRemoteShutdownPrivilege 4824 WMIC.exe Token: SeUndockPrivilege 4824 WMIC.exe Token: SeManageVolumePrivilege 4824 WMIC.exe Token: 33 4824 WMIC.exe Token: 34 4824 WMIC.exe Token: 35 4824 WMIC.exe Token: 36 4824 WMIC.exe Token: SeBackupPrivilege 1464 vssvc.exe Token: SeRestorePrivilege 1464 vssvc.exe Token: SeAuditPrivilege 1464 vssvc.exe Token: SeTcbPrivilege 4696 svchost.exe Token: SeRestorePrivilege 4696 svchost.exe Token: SeIncreaseQuotaPrivilege 4672 WMIC.exe Token: SeSecurityPrivilege 4672 WMIC.exe Token: SeTakeOwnershipPrivilege 4672 WMIC.exe Token: SeLoadDriverPrivilege 4672 WMIC.exe Token: SeSystemProfilePrivilege 4672 WMIC.exe Token: SeSystemtimePrivilege 4672 WMIC.exe Token: SeProfSingleProcessPrivilege 4672 WMIC.exe Token: SeIncBasePriorityPrivilege 4672 WMIC.exe Token: SeCreatePagefilePrivilege 4672 WMIC.exe Token: SeBackupPrivilege 4672 WMIC.exe Token: SeRestorePrivilege 4672 WMIC.exe Token: SeShutdownPrivilege 4672 WMIC.exe Token: SeDebugPrivilege 4672 WMIC.exe Token: SeSystemEnvironmentPrivilege 4672 WMIC.exe Token: SeRemoteShutdownPrivilege 4672 WMIC.exe -
Suspicious use of FindShellTrayWindow 47 IoCs
pid Process 1260 vlc.exe 1260 vlc.exe 1260 vlc.exe 1260 vlc.exe 288 vlc.exe 288 vlc.exe 288 vlc.exe 288 vlc.exe 288 vlc.exe 288 vlc.exe 288 vlc.exe 288 vlc.exe 288 vlc.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 5332 vlc.exe 5332 vlc.exe 5332 vlc.exe 5332 vlc.exe 5332 vlc.exe 5332 vlc.exe 5332 vlc.exe 5332 vlc.exe 5332 vlc.exe -
Suspicious use of SendNotifyMessage 43 IoCs
pid Process 1260 vlc.exe 1260 vlc.exe 1260 vlc.exe 288 vlc.exe 288 vlc.exe 288 vlc.exe 288 vlc.exe 288 vlc.exe 288 vlc.exe 288 vlc.exe 288 vlc.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 5332 vlc.exe 5332 vlc.exe 5332 vlc.exe 5332 vlc.exe 5332 vlc.exe 5332 vlc.exe 5332 vlc.exe 5332 vlc.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1260 vlc.exe 2724 mspaint.exe 4240 OpenWith.exe 288 vlc.exe 5332 vlc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 808 wrote to memory of 1816 808 2024-12-29_1f9d9c8b17bc4e6ab42217e4ca879273_teslacrypt.exe 83 PID 808 wrote to memory of 1816 808 2024-12-29_1f9d9c8b17bc4e6ab42217e4ca879273_teslacrypt.exe 83 PID 808 wrote to memory of 1816 808 2024-12-29_1f9d9c8b17bc4e6ab42217e4ca879273_teslacrypt.exe 83 PID 808 wrote to memory of 2952 808 2024-12-29_1f9d9c8b17bc4e6ab42217e4ca879273_teslacrypt.exe 84 PID 808 wrote to memory of 2952 808 2024-12-29_1f9d9c8b17bc4e6ab42217e4ca879273_teslacrypt.exe 84 PID 808 wrote to memory of 2952 808 2024-12-29_1f9d9c8b17bc4e6ab42217e4ca879273_teslacrypt.exe 84 PID 1816 wrote to memory of 4824 1816 ladbjordwuln.exe 86 PID 1816 wrote to memory of 4824 1816 ladbjordwuln.exe 86 PID 4696 wrote to memory of 3836 4696 svchost.exe 120 PID 4696 wrote to memory of 3836 4696 svchost.exe 120 PID 1816 wrote to memory of 4756 1816 ladbjordwuln.exe 124 PID 1816 wrote to memory of 4756 1816 ladbjordwuln.exe 124 PID 1816 wrote to memory of 4756 1816 ladbjordwuln.exe 124 PID 1816 wrote to memory of 4400 1816 ladbjordwuln.exe 125 PID 1816 wrote to memory of 4400 1816 ladbjordwuln.exe 125 PID 4400 wrote to memory of 2232 4400 msedge.exe 126 PID 4400 wrote to memory of 2232 4400 msedge.exe 126 PID 1816 wrote to memory of 4672 1816 ladbjordwuln.exe 127 PID 1816 wrote to memory of 4672 1816 ladbjordwuln.exe 127 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4676 4400 msedge.exe 130 PID 4400 wrote to memory of 4228 4400 msedge.exe 131 PID 4400 wrote to memory of 4228 4400 msedge.exe 131 PID 4400 wrote to memory of 264 4400 msedge.exe 132 PID 4400 wrote to memory of 264 4400 msedge.exe 132 PID 4400 wrote to memory of 264 4400 msedge.exe 132 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ladbjordwuln.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ladbjordwuln.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-29_1f9d9c8b17bc4e6ab42217e4ca879273_teslacrypt.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-29_1f9d9c8b17bc4e6ab42217e4ca879273_teslacrypt.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\ladbjordwuln.exeC:\Windows\ladbjordwuln.exe2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1816 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4824
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:4756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff91c9746f8,0x7ff91c974708,0x7ff91c9747184⤵PID:2232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,7063523961284189144,13942543257612306673,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2096 /prefetch:24⤵PID:4676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,7063523961284189144,13942543257612306673,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 /prefetch:34⤵PID:4228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,7063523961284189144,13942543257612306673,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2812 /prefetch:84⤵PID:264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,7063523961284189144,13942543257612306673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:14⤵PID:3960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,7063523961284189144,13942543257612306673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:14⤵PID:3384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,7063523961284189144,13942543257612306673,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5124 /prefetch:84⤵PID:1720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,7063523961284189144,13942543257612306673,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5124 /prefetch:84⤵PID:5200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,7063523961284189144,13942543257612306673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3140 /prefetch:14⤵PID:5468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,7063523961284189144,13942543257612306673,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5212 /prefetch:14⤵PID:5476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,7063523961284189144,13942543257612306673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:14⤵PID:5660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,7063523961284189144,13942543257612306673,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:14⤵PID:5668
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4672
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\LADBJO~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:5144
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\2024-1~1.EXE2⤵
- System Location Discovery: System Language Discovery
PID:2952
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\DisableInvoke.wma"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1260
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4504
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Pictures\My Wallpaper.jpg" /ForceBootstrapPaint3D1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2724
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s DsSvc1⤵
- Drops file in System32 directory
PID:2260
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:4240
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Windows\system32\dashost.exedashost.exe {06c08f7b-8316-4ef0-86a6552a7ac0cac8}2⤵PID:3836
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Pictures\InvokeFormat.svg.mp3"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:288
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3760
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1732
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Pictures\FindAssert.jpg.mp3"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5332
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD59167ba3856ab125ee5c716fdfbd0225b
SHA16835d0b846fcd4249fad9723b18069306204bf17
SHA2561e37ee619102315cd6a04144e4f564f623c7069850b3be05efc01cf9dbf20f7f
SHA5123d80525e6598394ef7ba9a667c5f4c426118f6cf45b63c351cbaa60547a4df8ef607329f7f79be014f59b708f90e5cd5202dd3b21fe35399dc895910617ca99b
-
Filesize
62KB
MD5b12aa83d285ca7a3c8644a5a09f80810
SHA19242470e89dd1288f5f33d13cc2d0abbfd4104bf
SHA2563c8c500b0688d4372bb3624f3e2b64921ec2639f03b6c8faa2e19b72ad554100
SHA512647fc66f7f9a588963e42936613124cd87078ec841787ac3df6ecd74055b4ee3cdab8c0f8fe0abec79d9d31e56b5a685591b3e7e047d74039848288aaaa173a2
-
Filesize
1KB
MD58290eda1ffb74a2a7876cecb7bff565f
SHA19155684ccb28547b1e7e5af7906d3752e4827bd5
SHA256d44d6606037296d408801b659259d363eea1c498c8c93589fedf2f223429ab2b
SHA512ee2c8f12a58bc4794b6dc37236a1d9454275a9474753b7464ff715dcfbf7da9ae0ec334409ce5273ab8fbdc2bb157bd9475b6d90738ac6b01e81c8312f93a11f
-
Filesize
560B
MD5753f4ed2e2965e0a1707b47e1a54471e
SHA1d0202e5948feae327084400978666ce951295834
SHA25664fdb208e122f266d62a000dcd96e2b44a6cad255492e5c212ffe27fa682132b
SHA512dd4f1d449c418b9112915116ab5e1725988ae9687011d8c79b3140de278559aa89169ebe29da13c1796be7992ffc56f4ea4aa9c4ce5b63dd9fd1e2b1ab082d52
-
Filesize
560B
MD556bdce16a4fa4ac6b578581365d0a906
SHA1778c3dde0a717f3a801ca377484647a1b942f5f9
SHA2567e0ff2720c4a9bc60d851da02aef3437b7e640380d5ba12332799e399255c9aa
SHA512e86c74612a23008f83135d7a8ed8b42d01d70bd1b6017b77959179a69f537837c046758b41d47cb74ab31deca259bd1fd956295fd160d8f1ccadf378b0adc12c
-
Filesize
416B
MD51c29e37814a391b13b6437c74e1dc323
SHA17ae308f36cbb93616d47921fd60cc40a333da993
SHA256565a0aed8841915039bce9adf8ff86c0ada87420d4015d289d4f9b6893c4e123
SHA51279f43721c494fbb57a45af2632ec2e369506710840c2befbc5551dad9ab9ffeb9166c74db3d9e9f06084736d90c60c1a1ec4dcc5364afad0529d312ec84da3b2
-
Filesize
152B
MD5d22073dea53e79d9b824f27ac5e9813e
SHA16d8a7281241248431a1571e6ddc55798b01fa961
SHA25686713962c3bb287964678b148ee08ea83fb83483dff8be91c8a6085ca560b2a6
SHA51297152091ee24b6e713b8ec8123cb62511f8a7e8a6c6c3f2f6727d0a60497be28814613b476009b853575d4931e5df950e28a41afbf6707cb672206f1219c4413
-
Filesize
152B
MD5bffcefacce25cd03f3d5c9446ddb903d
SHA18923f84aa86db316d2f5c122fe3874bbe26f3bab
SHA25623e7cbbf64c81122c3cb30a0933c10a320e254447771737a326ce37a0694d405
SHA512761dae5315b35ec0b2fe68019881397f5d2eadba3963aba79a89f8953a0cd705012d7faf3a204a5f36008926b9f614980e333351596b06ce7058d744345ce2e7
-
Filesize
6KB
MD55345ef47c63421c1e85ae264ebd35f85
SHA139a8ec04f35dfd3a8aed3a933f9b7a3fca35afc2
SHA256027515aa74f50157aea5fd6375a00917606c5ac3a41fcd5e91f59ad3811061aa
SHA512e898895aaad4fdb619560f49891f6625308db117240fdead707e92f80d79db40af7fd0d3748ac332510b58a1f8ea2589db248461bd18faed4f8fcfb1f60e8345
-
Filesize
5KB
MD5abec01de191c554f5d1dd83082498bd5
SHA10e899e1a45bf8f68aa64bdb08ec52624e9616e20
SHA256a1beae248982d5c8a34cb24af9e9040d9a328864fd2a060506e0f5e4c88509af
SHA5128c8d03fb512bd4d98dc20ec6689dc183041bc18e1adbee5ff03e986eba9af9a1e07c59df1a9dd9f6dbdcc1df600277f37a8c4b5df304e20460b99f9fd4345e3d
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD54806e2bcb5810416b79c4485d5d3e68b
SHA10f27cc120f61f60251df41198566f3f3ade78145
SHA25644a9312fc3eaa00b66a6e74acb75395e5b061dd4363a0969578977df23f41e79
SHA51282ad6b93821cf153cbe6d6925bde1b4e21687662d1d576698e11a0c1c7decad088f4070d976edb92f4306844fa79ed012fb5d96539cf7fefa94e084efcb04392
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727662192103813.txt
Filesize77KB
MD5836646a36abccf65cda2f54f4134d99f
SHA12043ee8ec6843a8ad21248f034e68500c7a25123
SHA256bc491daf38d2b8650816e3af71247bd6d58036e948136b6eb63c6a2c4b274f95
SHA512abb44d4df332101457dffb822a22025ce0a63c1479937fea02a65b9435c1d95231ac7bbd28c9f066a3ca2c4cbe4f06eb3943bddf164d8792910fce5a6a6622fe
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727663401899668.txt
Filesize47KB
MD521272a5d7d77570d4d7f41850541ab52
SHA1d21e11f40f475eca5f14e9d26692f2ee01efd7ac
SHA256b4c4d2f4ff4c947350992301ad20b6b4915cc97dd82ed7147ce26c7d1c03ec3c
SHA51275e89d0fe594272a83c916d432499f5871aa8492f442e0883f3201fd23bf84d2deffecc060e7167e43b654feaa015ff8b93750fb3e28d0f301fd2d691e4815d5
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727670771168387.txt
Filesize74KB
MD593b6d4728b5440d3718989616c101b32
SHA16aea2ff6132391dedcffeb09b32bd417f3518d76
SHA25621d8238e1efddcd76d3183f1c9c106d9117b924d708a9c3818c59818f14ce3eb
SHA5124b0f9866e4cd77ebbd9c514d066a1770a4a51d5dca4f08c8d0435c483070d9c91e9504a5ad2867ddb0802321d636b4d7374f948d9435f35b67af4898038e5c01
-
Filesize
304B
MD5781602441469750c3219c8c38b515ed4
SHA1e885acd1cbd0b897ebcedbb145bef1c330f80595
SHA25681970dbe581373d14fbd451ac4b3f96e5f69b79645f1ee1ca715cff3af0bf20d
SHA5122b0a1717d96edb47bdf0ffeb250a5ec11f7d0638d3e0a62fbe48c064379b473ca88ffbececb32a72129d06c040b107834f1004ccda5f0f35b8c3588034786461
-
Filesize
504B
MD56a320314e722ced036114daf8e077201
SHA13d3a6a37f3c6836c65aa93ab2e1abcfcf4405ef6
SHA256a155fd48274646664f573990392b666dd4dbb3ae89f9208e10ca5a0bfdf542fa
SHA51297220c3b7fb21385f6f852e7950e103f4706f6d0d67ed08622edd83f14eeee8b6e7145650036545618fba4ea0be9cca723963dff3a39cb9f36c115d4808d8ec1
-
Filesize
537B
MD50531b6637fe0d049fb80c625b3f8ea62
SHA1b1a740aef7368a93809526f90b93e292890548f0
SHA25604c665d820a862692cf242f280781bacffc50b337470fbc820bc7380a6279d9b
SHA512d8add6bb3c51c631542490f90fa337fb40e6c47ca550eb4a04438cc7d080dab1c2e058f86af709dbe3c4759bc6f45a099ca797e44dd949b53d814afe5c764c51
-
Filesize
236KB
MD54bf1c0c1fe88425b6fc9826fb0d2ae79
SHA1999ab5f7573b95e9e7b1c61d50f2f35c184ffc8a
SHA2565875278b8898df9f7f0537834ff0128e11e00bc1456e3dfd3b94006ed4109696
SHA5123cd856750f5d08759887194599bdbbd0717a3013204d37cf76e1e5d0bce669d936ad1de096008d177bfdaed5278325e381403bfbcb56071c10b4d7a05de4fdb9
-
Filesize
273KB
MD56b3737109bbb8f0bb5002a8f4e863247
SHA12752236d6d00f9c884e4456c04e782cdfbb39a2a
SHA25679debe1c35699517180109f2e671bd5dc54bf1559f0db81321977fbbc52699c4
SHA512b1482297305f04c4993c5a668c8291c1a5c281238d7687487063248f2cd0a35713bd4efd84bb1ee4d3695bc33f0c65ede3016a557d6cd3f8e786c054840c68ed
-
Filesize
316KB
MD51f9d9c8b17bc4e6ab42217e4ca879273
SHA1ebbaefabffef6eac50f8c52c84a51cb7442ecaea
SHA256c2f389b2ee29d7b7d23ba7f1d248b0e9fc9d8c8a60e77cd75b6bd8dd2b38db00
SHA5129ff77d473a0cbaee33d576aea49cfde04946353c2334d18587ee732c90eb656eef35485996934385b32f94729999c6f2bf83ae572541f4adb56f4659cc9c848e