Resubmissions

18-07-2022 04:40

220718-faqj6ahdd3 1

09-07-2022 10:37

220709-mn992sgcd4 10

08-07-2022 15:34

220708-sz77qaadf8 10

20-06-2022 11:39

220620-nsq8eacgfk 10

13-06-2022 10:07

220613-l5wmjsbff6 10

12-06-2022 12:47

220612-p1kw2acbbp 10

12-06-2022 07:39

220612-jg55zagca5 10

11-06-2022 20:25

220611-y7pcgabdf5 10

11-06-2022 20:25

220611-y7fekabde7 10

11-06-2022 20:24

220611-y642jafber 1

Analysis

  • max time kernel
    4266753s
  • max time network
    1199s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-01-2022 13:52

General

  • Target

    WannaCry.EXE

  • Size

    3.4MB

  • MD5

    84c82835a5d21bbcf75a61706d8ab549

  • SHA1

    5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

  • SHA256

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

  • SHA512

    90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Executes dropped EXE 64 IoCs
  • Modifies extensions of user files 15 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 22 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 3 IoCs
  • Drops file in Windows directory 58 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 8 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: LoadsDriver 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 39 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb5b244f50,0x7ffb5b244f60,0x7ffb5b244f70
      2⤵
        PID:3772
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1676,5831489477116359225,7109811757509124998,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1704 /prefetch:2
        2⤵
          PID:528
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1676,5831489477116359225,7109811757509124998,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=2000 /prefetch:8
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:228
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1676,5831489477116359225,7109811757509124998,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2332 /prefetch:8
          2⤵
            PID:3088
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1676,5831489477116359225,7109811757509124998,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2848 /prefetch:1
            2⤵
              PID:3300
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1676,5831489477116359225,7109811757509124998,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2860 /prefetch:1
              2⤵
                PID:396
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1676,5831489477116359225,7109811757509124998,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3628 /prefetch:1
                2⤵
                  PID:3804
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1676,5831489477116359225,7109811757509124998,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4004 /prefetch:1
                  2⤵
                    PID:1476
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1676,5831489477116359225,7109811757509124998,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4188 /prefetch:1
                    2⤵
                      PID:1800
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1676,5831489477116359225,7109811757509124998,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3940 /prefetch:1
                      2⤵
                        PID:464
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1676,5831489477116359225,7109811757509124998,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4204 /prefetch:1
                        2⤵
                          PID:4064
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1676,5831489477116359225,7109811757509124998,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4028 /prefetch:1
                          2⤵
                            PID:4052
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1676,5831489477116359225,7109811757509124998,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4128 /prefetch:1
                            2⤵
                              PID:1740
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1676,5831489477116359225,7109811757509124998,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4252 /prefetch:1
                              2⤵
                                PID:1680
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1676,5831489477116359225,7109811757509124998,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2868 /prefetch:1
                                2⤵
                                  PID:1304
                              • C:\Users\Admin\AppData\Local\Temp\WannaCry.EXE
                                "C:\Users\Admin\AppData\Local\Temp\WannaCry.EXE"
                                1⤵
                                • Modifies extensions of user files
                                • Drops startup file
                                • Sets desktop wallpaper using registry
                                • Suspicious use of WriteProcessMemory
                                PID:3980
                                • C:\Windows\SysWOW64\attrib.exe
                                  attrib +h .
                                  2⤵
                                  • Views/modifies file attributes
                                  PID:2912
                                • C:\Windows\SysWOW64\icacls.exe
                                  icacls . /grant Everyone:F /T /C /Q
                                  2⤵
                                  • Modifies file permissions
                                  PID:2228
                                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                  taskdl.exe
                                  2⤵
                                  • Executes dropped EXE
                                  PID:3436
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c 249341642257153.bat
                                  2⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2684
                                  • C:\Windows\SysWOW64\cscript.exe
                                    cscript.exe //nologo m.vbs
                                    3⤵
                                      PID:3036
                                  • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                    taskdl.exe
                                    2⤵
                                    • Executes dropped EXE
                                    PID:1448
                                  • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                    taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2848
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "jkdklrylw922" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
                                    2⤵
                                      PID:1548
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "jkdklrylw922" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
                                        3⤵
                                        • Adds Run key to start application
                                        • Modifies registry key
                                        PID:1664
                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                      • Executes dropped EXE
                                      PID:1028
                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2688
                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                      • Executes dropped EXE
                                      PID:2108
                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:732
                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                      • Executes dropped EXE
                                      PID:2872
                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2952
                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                      • Executes dropped EXE
                                      PID:1604
                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2768
                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                      • Executes dropped EXE
                                      PID:2528
                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1952
                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                      • Executes dropped EXE
                                      PID:3504
                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2688
                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                      • Executes dropped EXE
                                      PID:3536
                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3428
                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                      • Executes dropped EXE
                                      PID:620
                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1212
                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                      • Executes dropped EXE
                                      PID:4068
                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3908
                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                      • Executes dropped EXE
                                      PID:1612
                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3800
                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                      • Executes dropped EXE
                                      PID:3288
                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4008
                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                      • Executes dropped EXE
                                      PID:2736
                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1308
                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                      • Executes dropped EXE
                                      PID:3644
                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3776
                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                      • Executes dropped EXE
                                      PID:3340
                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1088
                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                      • Executes dropped EXE
                                      PID:3328
                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2272
                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                      • Executes dropped EXE
                                      PID:3576
                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1972
                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                      • Executes dropped EXE
                                      PID:3324
                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3692
                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                      • Executes dropped EXE
                                      PID:2312
                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2528
                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                      • Executes dropped EXE
                                      PID:3276
                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                      2⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2736
                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                        PID:748
                                      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                        2⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:804
                                      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                        taskdl.exe
                                        2⤵
                                          PID:4056
                                        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                          2⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1316
                                        • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                          taskdl.exe
                                          2⤵
                                            PID:1372
                                          • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                            2⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3536
                                          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                            taskdl.exe
                                            2⤵
                                              PID:1640
                                            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                              2⤵
                                                PID:3020
                                              • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                taskdl.exe
                                                2⤵
                                                  PID:3816
                                                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                  2⤵
                                                    PID:2696
                                                  • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                    taskdl.exe
                                                    2⤵
                                                      PID:1344
                                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                      2⤵
                                                        PID:3268
                                                      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                        taskdl.exe
                                                        2⤵
                                                          PID:2280
                                                        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                          2⤵
                                                            PID:1848
                                                          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                            taskdl.exe
                                                            2⤵
                                                              PID:2748
                                                            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                              2⤵
                                                                PID:3496
                                                              • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                taskdl.exe
                                                                2⤵
                                                                  PID:660
                                                                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                  2⤵
                                                                    PID:556
                                                                  • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                    taskdl.exe
                                                                    2⤵
                                                                      PID:2556
                                                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                      2⤵
                                                                        PID:1236
                                                                      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                        taskdl.exe
                                                                        2⤵
                                                                          PID:1140
                                                                        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                          2⤵
                                                                            PID:2432
                                                                          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                            taskdl.exe
                                                                            2⤵
                                                                              PID:460
                                                                            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                              2⤵
                                                                                PID:3664
                                                                              • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                taskdl.exe
                                                                                2⤵
                                                                                  PID:1252
                                                                                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                  2⤵
                                                                                    PID:3724
                                                                                  • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                    taskdl.exe
                                                                                    2⤵
                                                                                      PID:1832
                                                                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                      2⤵
                                                                                        PID:2312
                                                                                      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                        taskdl.exe
                                                                                        2⤵
                                                                                          PID:3884
                                                                                        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                          2⤵
                                                                                            PID:2260
                                                                                          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                            taskdl.exe
                                                                                            2⤵
                                                                                              PID:3616
                                                                                            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                              2⤵
                                                                                                PID:1968
                                                                                              • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                  PID:2528
                                                                                                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                                  2⤵
                                                                                                    PID:2136
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                    taskdl.exe
                                                                                                    2⤵
                                                                                                      PID:2736
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                                      2⤵
                                                                                                        PID:3920
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                        taskdl.exe
                                                                                                        2⤵
                                                                                                          PID:1692
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill.exe /f /im Microsoft.Exchange.*
                                                                                                          2⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:3152
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill.exe /f /im sqlserver.exe
                                                                                                          2⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:3400
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill.exe /f /im MSExchange*
                                                                                                          2⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:1584
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill.exe /f /im sqlwriter.exe
                                                                                                          2⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:840
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill.exe /f /im mysqld.exe
                                                                                                          2⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:1808
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                                          2⤵
                                                                                                            PID:2976
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                            taskdl.exe
                                                                                                            2⤵
                                                                                                              PID:1604
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                                              2⤵
                                                                                                                PID:2144
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                taskdl.exe
                                                                                                                2⤵
                                                                                                                  PID:3008
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                                                  2⤵
                                                                                                                    PID:2876
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                    taskdl.exe
                                                                                                                    2⤵
                                                                                                                      PID:3664
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                                                      2⤵
                                                                                                                        PID:2284
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                        taskdl.exe
                                                                                                                        2⤵
                                                                                                                          PID:3884
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                                                          2⤵
                                                                                                                            PID:1972
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                            taskdl.exe
                                                                                                                            2⤵
                                                                                                                              PID:1564
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                                                              2⤵
                                                                                                                                PID:2896
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                taskdl.exe
                                                                                                                                2⤵
                                                                                                                                  PID:3768
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                                                                  2⤵
                                                                                                                                    PID:3888
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                    taskdl.exe
                                                                                                                                    2⤵
                                                                                                                                      PID:1692
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                                                                      2⤵
                                                                                                                                        PID:3796
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                        taskdl.exe
                                                                                                                                        2⤵
                                                                                                                                          PID:3428
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                                                                          2⤵
                                                                                                                                            PID:2680
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                            taskdl.exe
                                                                                                                                            2⤵
                                                                                                                                              PID:3336
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                                                                              2⤵
                                                                                                                                                PID:2808
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                taskdl.exe
                                                                                                                                                2⤵
                                                                                                                                                  PID:1940
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                                                                                  2⤵
                                                                                                                                                    PID:2608
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                    taskdl.exe
                                                                                                                                                    2⤵
                                                                                                                                                      PID:3700
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3268
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                        taskdl.exe
                                                                                                                                                        2⤵
                                                                                                                                                          PID:3664
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                                                                                          2⤵
                                                                                                                                                            PID:1168
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                            taskdl.exe
                                                                                                                                                            2⤵
                                                                                                                                                              PID:3572
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                                                                                              2⤵
                                                                                                                                                                PID:3324
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                                taskdl.exe
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:3848
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:3548
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                                    taskdl.exe
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:3124
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:616
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                                        taskdl.exe
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:8
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:2416
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                                            taskdl.exe
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:1644
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:1740
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                                                taskdl.exe
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:1344
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                                                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:2112
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                                                    taskdl.exe
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:3152
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:2356
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                                                        taskdl.exe
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:2772
                                                                                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:2292
                                                                                                                                                                                        • C:\Windows\ImmersiveControlPanel\SystemSettings.exe
                                                                                                                                                                                          "C:\Windows\ImmersiveControlPanel\SystemSettings.exe" -ServerName:microsoft.windows.immersivecontrolpanel
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                          PID:2684
                                                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                            C:\Windows\system32\WerFault.exe -u -p 2684 -s 2928
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Program crash
                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:2848
                                                                                                                                                                                        • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
                                                                                                                                                                                          "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                          PID:3892
                                                                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                          C:\Windows\system32\WerFault.exe -pss -s 440 -p 2684 -ip 2684
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                          PID:2656
                                                                                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                                                                                          C:\Windows\System32\svchost.exe -k netsvcs
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:2108
                                                                                                                                                                                          • C:\Windows\system32\MusNotification.exe
                                                                                                                                                                                            C:\Windows\system32\MusNotification.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                            PID:2260
                                                                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                                                                            C:\Windows\System32\svchost.exe -k netsvcs
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:3832
                                                                                                                                                                                            • C:\Users\Admin\Desktop\@[email protected]
                                                                                                                                                                                              "C:\Users\Admin\Desktop\@[email protected]"
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Sets desktop wallpaper using registry
                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                              PID:1560
                                                                                                                                                                                            • C:\Users\Admin\Desktop\@[email protected]
                                                                                                                                                                                              "C:\Users\Admin\Desktop\@[email protected]"
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Sets desktop wallpaper using registry
                                                                                                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                              PID:2132
                                                                                                                                                                                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                                                                                                                                                                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                              PID:2880
                                                                                                                                                                                            • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:2160
                                                                                                                                                                                              • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                                                "C:\Windows\system32\NOTEPAD.EXE" C:\@[email protected]
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:1832
                                                                                                                                                                                                • C:\Windows\system32\control.exe
                                                                                                                                                                                                  "C:\Windows\system32\control.exe" SYSTEM
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                  PID:748
                                                                                                                                                                                                • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:1812
                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                    C:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                    • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                    PID:3464
                                                                                                                                                                                                    • C:\Windows\system32\mmc.exe
                                                                                                                                                                                                      "C:\Windows\system32\mmc.exe" C:\Windows\system32\devmgmt.msc
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                      PID:212
                                                                                                                                                                                                  • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:3836
                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k wsappx -p
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:2292
                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k wsappx -p
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:2020

                                                                                                                                                                                                        Network

                                                                                                                                                                                                        MITRE ATT&CK Enterprise v6

                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                        • memory/2020-266-0x000001BF697F0000-0x000001BF697F2000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2020-265-0x000001BF697F0000-0x000001BF697F2000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2292-264-0x000001F833D90000-0x000001F833D92000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2292-246-0x000001F833D90000-0x000001F833D92000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2292-247-0x000001F833D90000-0x000001F833D92000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2684-184-0x000001D38AFD0000-0x000001D38AFD2000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2684-183-0x000001D38AFD0000-0x000001D38AFD2000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2880-210-0x0000021961CB0000-0x0000021961CB2000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2880-211-0x0000021961CB0000-0x0000021961CB2000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/3892-186-0x0000021979EC0000-0x0000021979EC2000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/3892-185-0x0000021979EC0000-0x0000021979EC2000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/3892-187-0x0000021979EC0000-0x0000021979EC2000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/3980-173-0x000000001000E000-0x000000001000F000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3980-172-0x0000000010007000-0x000000001000C000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          20KB

                                                                                                                                                                                                        • memory/3980-171-0x0000000010001000-0x0000000010007000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          24KB