Resubmissions
13-04-2021 15:20
210413-erpdk5746n 1007-04-2021 20:23
210407-3w1xnp3sxx 1030-03-2021 12:44
210330-rxae2gpzkn 1015-03-2021 03:56
210315-v77jkyypdj 1012-03-2021 14:39
210312-v91t4rfeva 1009-03-2021 16:31
210309-jarv33yz26 1008-03-2021 18:16
210308-nb95m4v9c6 1004-03-2021 16:33
210304-wah1ytdaa6 1004-03-2021 15:26
210304-v2jw3mqwkj 1003-03-2021 02:26
210303-eg4g1z4wd2 10Analysis
-
max time kernel
145s -
max time network
151s -
platform
windows10_x64 -
resource
win10v200217 -
submitted
10-03-2020 12:36
Static task
static1
Behavioral task
behavioral1
Sample
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
Resource
win7v200217
Behavioral task
behavioral2
Sample
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
Resource
win10v200217
General
-
Target
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
-
Size
3.4MB
-
MD5
84c82835a5d21bbcf75a61706d8ab549
-
SHA1
5ff465afaabcbf0150d1a3ab2c2e74f3a4426467
-
SHA256
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
-
SHA512
90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\@[email protected]
wannacry
12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw
Signatures
-
Suspicious use of WriteProcessMemory 78 IoCs
description pid Process procid_target PID 3864 wrote to memory of 3776 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 66 PID 3864 wrote to memory of 3776 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 66 PID 3864 wrote to memory of 3776 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 66 PID 3864 wrote to memory of 3740 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 67 PID 3864 wrote to memory of 3740 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 67 PID 3864 wrote to memory of 3740 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 67 PID 3864 wrote to memory of 1776 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 70 PID 3864 wrote to memory of 1776 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 70 PID 3864 wrote to memory of 1776 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 70 PID 3864 wrote to memory of 3352 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 71 PID 3864 wrote to memory of 3352 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 71 PID 3864 wrote to memory of 3352 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 71 PID 3352 wrote to memory of 4036 3352 cmd.exe 73 PID 3352 wrote to memory of 4036 3352 cmd.exe 73 PID 3352 wrote to memory of 4036 3352 cmd.exe 73 PID 3864 wrote to memory of 4068 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 75 PID 3864 wrote to memory of 4068 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 75 PID 3864 wrote to memory of 4068 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 75 PID 3864 wrote to memory of 3696 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 76 PID 3864 wrote to memory of 3696 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 76 PID 3864 wrote to memory of 3696 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 76 PID 3696 wrote to memory of 4056 3696 cmd.exe 78 PID 3696 wrote to memory of 4056 3696 cmd.exe 78 PID 3696 wrote to memory of 4056 3696 cmd.exe 78 PID 4068 wrote to memory of 3112 4068 @[email protected] 80 PID 4068 wrote to memory of 3112 4068 @[email protected] 80 PID 4068 wrote to memory of 3112 4068 @[email protected] 80 PID 3864 wrote to memory of 1776 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 82 PID 3864 wrote to memory of 1776 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 82 PID 3864 wrote to memory of 1776 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 82 PID 3864 wrote to memory of 4032 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 83 PID 3864 wrote to memory of 4032 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 83 PID 3864 wrote to memory of 4032 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 83 PID 3864 wrote to memory of 3996 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 84 PID 3864 wrote to memory of 3996 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 84 PID 3864 wrote to memory of 3996 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 84 PID 3864 wrote to memory of 2184 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 85 PID 3864 wrote to memory of 2184 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 85 PID 3864 wrote to memory of 2184 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 85 PID 2184 wrote to memory of 1420 2184 cmd.exe 87 PID 2184 wrote to memory of 1420 2184 cmd.exe 87 PID 2184 wrote to memory of 1420 2184 cmd.exe 87 PID 4056 wrote to memory of 1072 4056 @[email protected] 88 PID 4056 wrote to memory of 1072 4056 @[email protected] 88 PID 4056 wrote to memory of 1072 4056 @[email protected] 88 PID 1072 wrote to memory of 1844 1072 cmd.exe 90 PID 1072 wrote to memory of 1844 1072 cmd.exe 90 PID 1072 wrote to memory of 1844 1072 cmd.exe 90 PID 1072 wrote to memory of 1576 1072 cmd.exe 92 PID 1072 wrote to memory of 1576 1072 cmd.exe 92 PID 1072 wrote to memory of 1576 1072 cmd.exe 92 PID 3864 wrote to memory of 1552 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 94 PID 3864 wrote to memory of 1552 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 94 PID 3864 wrote to memory of 1552 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 94 PID 3864 wrote to memory of 2284 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 95 PID 3864 wrote to memory of 2284 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 95 PID 3864 wrote to memory of 2284 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 95 PID 3864 wrote to memory of 3748 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 96 PID 3864 wrote to memory of 3748 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 96 PID 3864 wrote to memory of 3748 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 96 PID 3864 wrote to memory of 3868 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 100 PID 3864 wrote to memory of 3868 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 100 PID 3864 wrote to memory of 3868 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 100 PID 3864 wrote to memory of 2184 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 101 PID 3864 wrote to memory of 2184 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 101 PID 3864 wrote to memory of 2184 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 101 PID 3864 wrote to memory of 3396 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 102 PID 3864 wrote to memory of 3396 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 102 PID 3864 wrote to memory of 3396 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 102 PID 3864 wrote to memory of 3932 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 108 PID 3864 wrote to memory of 3932 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 108 PID 3864 wrote to memory of 3932 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 108 PID 3864 wrote to memory of 4000 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 109 PID 3864 wrote to memory of 4000 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 109 PID 3864 wrote to memory of 4000 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 109 PID 3864 wrote to memory of 1452 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 110 PID 3864 wrote to memory of 1452 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 110 PID 3864 wrote to memory of 1452 3864 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 110 -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 4056 @[email protected] 4068 @[email protected] 4056 @[email protected] 4068 @[email protected] 3996 @[email protected] 3996 @[email protected] 3748 @[email protected] 3396 @[email protected] 4000 @[email protected] -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeTcbPrivilege 1776 taskse.exe Token: SeTcbPrivilege 1776 taskse.exe Token: SeBackupPrivilege 2404 vssvc.exe Token: SeRestorePrivilege 2404 vssvc.exe Token: SeAuditPrivilege 2404 vssvc.exe Token: SeIncreaseQuotaPrivilege 1576 WMIC.exe Token: SeSecurityPrivilege 1576 WMIC.exe Token: SeTakeOwnershipPrivilege 1576 WMIC.exe Token: SeLoadDriverPrivilege 1576 WMIC.exe Token: SeSystemProfilePrivilege 1576 WMIC.exe Token: SeSystemtimePrivilege 1576 WMIC.exe Token: SeProfSingleProcessPrivilege 1576 WMIC.exe Token: SeIncBasePriorityPrivilege 1576 WMIC.exe Token: SeCreatePagefilePrivilege 1576 WMIC.exe Token: SeBackupPrivilege 1576 WMIC.exe Token: SeRestorePrivilege 1576 WMIC.exe Token: SeShutdownPrivilege 1576 WMIC.exe Token: SeDebugPrivilege 1576 WMIC.exe Token: SeSystemEnvironmentPrivilege 1576 WMIC.exe Token: SeRemoteShutdownPrivilege 1576 WMIC.exe Token: SeUndockPrivilege 1576 WMIC.exe Token: SeManageVolumePrivilege 1576 WMIC.exe Token: 33 1576 WMIC.exe Token: 34 1576 WMIC.exe Token: 35 1576 WMIC.exe Token: 36 1576 WMIC.exe Token: SeIncreaseQuotaPrivilege 1576 WMIC.exe Token: SeSecurityPrivilege 1576 WMIC.exe Token: SeTakeOwnershipPrivilege 1576 WMIC.exe Token: SeLoadDriverPrivilege 1576 WMIC.exe Token: SeSystemProfilePrivilege 1576 WMIC.exe Token: SeSystemtimePrivilege 1576 WMIC.exe Token: SeProfSingleProcessPrivilege 1576 WMIC.exe Token: SeIncBasePriorityPrivilege 1576 WMIC.exe Token: SeCreatePagefilePrivilege 1576 WMIC.exe Token: SeBackupPrivilege 1576 WMIC.exe Token: SeRestorePrivilege 1576 WMIC.exe Token: SeShutdownPrivilege 1576 WMIC.exe Token: SeDebugPrivilege 1576 WMIC.exe Token: SeSystemEnvironmentPrivilege 1576 WMIC.exe Token: SeRemoteShutdownPrivilege 1576 WMIC.exe Token: SeUndockPrivilege 1576 WMIC.exe Token: SeManageVolumePrivilege 1576 WMIC.exe Token: 33 1576 WMIC.exe Token: 34 1576 WMIC.exe Token: 35 1576 WMIC.exe Token: 36 1576 WMIC.exe Token: SeTcbPrivilege 2284 taskse.exe Token: SeTcbPrivilege 2284 taskse.exe Token: SeTcbPrivilege 2184 taskse.exe Token: SeTcbPrivilege 2184 taskse.exe Token: SeTcbPrivilege 3932 taskse.exe Token: SeTcbPrivilege 3932 taskse.exe -
Adds Run entry to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\dzwzaxzeqy020 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tasksche.exe\"" reg.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1420 reg.exe -
Executes dropped EXE 16 IoCs
pid Process 1776 taskdl.exe 4068 @[email protected] 4056 @[email protected] 3112 taskhsvc.exe 1776 taskse.exe 4032 taskdl.exe 3996 @[email protected] 1552 taskdl.exe 2284 taskse.exe 3748 @[email protected] 3868 taskdl.exe 2184 taskse.exe 3396 @[email protected] 3932 taskse.exe 4000 @[email protected] 1452 taskdl.exe -
Modifies service 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 3740 icacls.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-638615289-2068236702-2426684043-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe Set value (str) \REGISTRY\USER\S-1-5-21-638615289-2068236702-2426684043-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] -
Loads dropped DLL 8 IoCs
pid Process 3112 taskhsvc.exe 3112 taskhsvc.exe 3112 taskhsvc.exe 3112 taskhsvc.exe 3112 taskhsvc.exe 3112 taskhsvc.exe 3112 taskhsvc.exe 3112 taskhsvc.exe -
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDA5BF.tmp ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDA5C6.tmp ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3112 taskhsvc.exe 3112 taskhsvc.exe 3112 taskhsvc.exe 3112 taskhsvc.exe 3112 taskhsvc.exe 3112 taskhsvc.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1844 vssadmin.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3776 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"1⤵
- Suspicious use of WriteProcessMemory
- Sets desktop wallpaper using registry
- Drops startup file
PID:3864 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- Views/modifies file attributes
PID:3776
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:3740
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1776
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 179661583847375.bat2⤵
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵PID:4036
-
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Suspicious use of WriteProcessMemory
- Suspicious use of SetWindowsHookEx
- Executes dropped EXE
PID:4068 -
C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3112
-
-
-
C:\Windows\SysWOW64\cmd.exePID:3696
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Suspicious use of WriteProcessMemory
- Suspicious use of SetWindowsHookEx
- Executes dropped EXE
PID:4056 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:1844
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Suspicious use of AdjustPrivilegeToken
- Executes dropped EXE
PID:1776
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:4032
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Suspicious use of SetWindowsHookEx
- Executes dropped EXE
- Sets desktop wallpaper using registry
PID:3996
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "dzwzaxzeqy020" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "dzwzaxzeqy020" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f3⤵
- Adds Run entry to start application
- Modifies registry key
PID:1420
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1552
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Suspicious use of AdjustPrivilegeToken
- Executes dropped EXE
PID:2284
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3748
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3868
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Suspicious use of AdjustPrivilegeToken
- Executes dropped EXE
PID:2184
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3396
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Suspicious use of AdjustPrivilegeToken
- Executes dropped EXE
PID:3932
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:4000
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1452
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
- Modifies service
PID:2404