Resubmissions
18-07-2022 04:40
220718-faqj6ahdd3 109-07-2022 10:37
220709-mn992sgcd4 1008-07-2022 15:34
220708-sz77qaadf8 1020-06-2022 11:39
220620-nsq8eacgfk 1013-06-2022 10:07
220613-l5wmjsbff6 1012-06-2022 12:47
220612-p1kw2acbbp 1012-06-2022 07:39
220612-jg55zagca5 1011-06-2022 20:25
220611-y7pcgabdf5 1011-06-2022 20:25
220611-y7fekabde7 1011-06-2022 20:24
220611-y642jafber 1Analysis
-
max time kernel
4266753s -
max time network
1790s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
17-01-2022 10:08
Static task
static1
Behavioral task
behavioral1
Sample
WannaCry.EXE
Resource
win10v2004-en-20220112
General
-
Target
WannaCry.EXE
-
Size
3.4MB
-
MD5
84c82835a5d21bbcf75a61706d8ab549
-
SHA1
5ff465afaabcbf0150d1a3ab2c2e74f3a4426467
-
SHA256
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
-
SHA512
90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\@[email protected]
wannacry
12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw
Signatures
-
Modifies system executable filetype association 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\lnkfile\shellex\ContextMenuHandlers\ FileSyncEx OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\lnkfile\shellex\ContextMenuHandlers\ FileSyncEx\ = "{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}" OneDrive.exe -
Registers COM server for autorun 1 TTPs
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 64 IoCs
pid Process 2980 taskdl.exe 676 taskdl.exe 3524 @[email protected] 2912 @[email protected] 216 taskhsvc.exe 3020 taskse.exe 2612 @[email protected] 3176 taskdl.exe 3400 taskse.exe 2412 @[email protected] 4016 taskdl.exe 224 taskse.exe 100 @[email protected] 2880 taskdl.exe 3740 taskse.exe 1008 @[email protected] 3240 taskdl.exe 1584 taskse.exe 3036 @[email protected] 992 taskdl.exe 1740 taskse.exe 3936 @[email protected] 3912 taskdl.exe 332 taskse.exe 2300 @[email protected] 3124 taskdl.exe 2108 taskse.exe 3520 @[email protected] 1772 taskdl.exe 652 taskse.exe 2748 @[email protected] 3040 taskdl.exe 1476 taskse.exe 3604 @[email protected] 2980 taskdl.exe 4020 taskse.exe 3736 @[email protected] 3468 taskdl.exe 3832 taskse.exe 2140 @[email protected] 2624 taskdl.exe 1848 taskse.exe 64 @[email protected] 2016 taskdl.exe 3164 taskse.exe 4068 @[email protected] 1008 taskdl.exe 3340 taskse.exe 3036 @[email protected] 3852 taskdl.exe 3588 taskse.exe 2340 @[email protected] 1996 taskdl.exe 3404 taskse.exe 2172 @[email protected] 1012 taskdl.exe 2324 taskse.exe 2980 @[email protected] 1364 taskdl.exe 3996 taskse.exe 3920 @[email protected] 3068 taskdl.exe 2248 taskse.exe 1308 @[email protected] -
Modifies extensions of user files 24 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\ResolveLock.tiff.WNCRYT => C:\Users\Admin\Pictures\ResolveLock.tiff.WNCRY WannaCry.EXE File created C:\Users\Admin\Pictures\SkipHide.tif.WNCRYT WannaCry.EXE File created C:\Users\Admin\Pictures\SkipMerge.tiff.WNCRYT WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\ResolveLock.tiff WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\ResizeWrite.png.WNCRY WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\ResolveLock.tiff.WNCRY WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\SelectStart.tif.WNCRY WannaCry.EXE File renamed C:\Users\Admin\Pictures\SkipHide.tif.WNCRYT => C:\Users\Admin\Pictures\SkipHide.tif.WNCRY WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\SkipHide.tif.WNCRY WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\WatchRename.tiff WannaCry.EXE File renamed C:\Users\Admin\Pictures\OptimizeEnable.png.WNCRYT => C:\Users\Admin\Pictures\OptimizeEnable.png.WNCRY WannaCry.EXE File renamed C:\Users\Admin\Pictures\SkipMerge.tiff.WNCRYT => C:\Users\Admin\Pictures\SkipMerge.tiff.WNCRY WannaCry.EXE File renamed C:\Users\Admin\Pictures\WatchRename.tiff.WNCRYT => C:\Users\Admin\Pictures\WatchRename.tiff.WNCRY WannaCry.EXE File renamed C:\Users\Admin\Pictures\SelectStart.tif.WNCRYT => C:\Users\Admin\Pictures\SelectStart.tif.WNCRY WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\OptimizeEnable.png.WNCRY WannaCry.EXE File created C:\Users\Admin\Pictures\ResizeWrite.png.WNCRYT WannaCry.EXE File renamed C:\Users\Admin\Pictures\ResizeWrite.png.WNCRYT => C:\Users\Admin\Pictures\ResizeWrite.png.WNCRY WannaCry.EXE File created C:\Users\Admin\Pictures\ResolveLock.tiff.WNCRYT WannaCry.EXE File created C:\Users\Admin\Pictures\SelectStart.tif.WNCRYT WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\SkipMerge.tiff.WNCRY WannaCry.EXE File created C:\Users\Admin\Pictures\WatchRename.tiff.WNCRYT WannaCry.EXE File created C:\Users\Admin\Pictures\OptimizeEnable.png.WNCRYT WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\SkipMerge.tiff WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\WatchRename.tiff.WNCRY WannaCry.EXE -
Drops startup file 22 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD87A.tmp WannaCry.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD890.tmp WannaCry.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD652.tmp WannaCry.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDFEFD.tmp WannaCry.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDF7F0.tmp WannaCry.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDF2D4.tmp WannaCry.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDEE9A.tmp WannaCry.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDFBD0.tmp WannaCry.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD451.tmp WannaCry.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDEC7A.tmp WannaCry.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDE93A.tmp WannaCry.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDFBE7.tmp WannaCry.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD44A.tmp WannaCry.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDFA10.tmp WannaCry.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDF7E9.tmp WannaCry.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDF2DB.tmp WannaCry.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDEEB1.tmp WannaCry.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD668.tmp WannaCry.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDFEE7.tmp WannaCry.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDFA27.tmp WannaCry.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDEC63.tmp WannaCry.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDE923.tmp WannaCry.EXE -
Loads dropped DLL 7 IoCs
pid Process 216 taskhsvc.exe 216 taskhsvc.exe 216 taskhsvc.exe 216 taskhsvc.exe 216 taskhsvc.exe 216 taskhsvc.exe 216 taskhsvc.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 1932 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\jkdklrylw922 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tasksche.exe\"" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" WannaCry.EXE Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 MusNotification.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz MusNotification.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 OneDrive.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz OneDrive.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe -
Kills process with taskkill 5 IoCs
pid Process 3932 taskkill.exe 3524 taskkill.exe 2288 taskkill.exe 2816 taskkill.exe 3840 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION OneDrive.exe Set value (int) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\OneDrive.exe = "11000" OneDrive.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Interface\{0f872661-c863-47a4-863f-c065c182858a}\ProxyStubClsid32 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\WOW6432Node\Interface\{31508CC7-9BC7-494B-9D0F-7B1C7F144182}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\WOW6432Node\Interface\{B54E7079-90C9-4C62-A6B8-B2834C33A04A}\TypeLib\Version = "1.0" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\WOW6432Node\CLSID\{5999E1EE-711E-48D2-9884-851A709F543D}\LocalServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\OneDrive.exe /autoplay" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Interface\{da82e55e-fa2f-45b3-aec3-e7294106ef52}\TypeLib OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Interface\{ACDB5DB0-C9D5-461C-BAAA-5DCE0B980E40} OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\WOW6432Node\Interface\{3A4E62AE-45D9-41D5-85F5-A45B77AB44E5}\TypeLib\Version = "1.0" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Interface\{D0ED5C72-6197-4AAD-9B16-53FE461DD85C}\ProxyStubClsid32 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Interface\{AF60000F-661D-472A-9588-F062F6DB7A0E}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\WOW6432Node\Interface\{0776ae27-5ab9-4e18-9063-1836da63117a}\ = "IDeleteLibraryCallback" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\TypeLib\{BAE13F6C-0E2A-4DEB-AA46-B8F55319347C}\1.0 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\CLSID\{94269C4E-071A-4116-90E6-52E557067E4E}\ = "OOBERequestHandler Class" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Interface\{466F31F7-9892-477E-B189-FA5C59DE3603}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\WOW6432Node\CLSID\{A926714B-7BFC-4D08-A035-80021395FFA8}\VersionIndependentProgID OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\odopen\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\OneDrive.exe\" /url:\"%1\"" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\WOW6432Node\CLSID\{A3CA1CF4-5F3E-4AC0-91B9-0D3716E1EAC3}\LocalServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\OneDrive.exe /cci /client=Personal" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\FileSyncClient.FileSyncClient OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Interface\{e9de26a1-51b2-47b4-b1bf-c87059cc02a7}\TypeLib\Version = "1.0" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Interface\{3A4E62AE-45D9-41D5-85F5-A45B77AB44E5}\ = "IDeviceHeroShotCallback" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\TypeLib\{BAE13F6C-0E2A-4DEB-AA46-B8F55319347C}\1.0\0\win32\ = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\18.151.0729.0013\\SyncEngine.dll\\2" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\CLSID\{82CA8DE3-01AD-4CEA-9D75-BE4C51810A9E}\InprocServer32 OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\OOBERequestHandler.OOBERequestHandler.1\CLSID OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Interface\{0d4e4444-cb20-4c2b-b8b2-94e5656ecae8} OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Interface\{1B71F23B-E61F-45C9-83BA-235D55F50CF9}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\WOW6432Node\Interface\{4410DC33-BC7C-496B-AA84-4AEA3EEE75F7}\ = "IFileSyncOutOfProcServices" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\WOW6432Node\Interface\{F062BA81-ADFE-4A92-886A-23FD851D6406} OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Interface\{944903E8-B03F-43A0-8341-872200D2DA9C} OneDrive.exe Key deleted \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\odopen\shell\open OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\WOW6432Node\CLSID\{AB807329-7324-431B-8B36-DBD581F56E0B}\VersionIndependentProgID\ = "SyncEngineCOMServer.SyncEngineCOMServer" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\WOW6432Node\Interface\{2387C6BD-9A36-41A2-88ED-FF731E529384} OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Interface\{fac14b75-7862-4ceb-be41-f53945a61c17}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\WOW6432Node\Interface\{944903E8-B03F-43A0-8341-872200D2DA9C}\ProxyStubClsid32 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\CLSID\{C5FF006E-2AE9-408C-B85B-2DFDD5449D9C}\ = "UpToDateUnpinnedOverlayHandler Class" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\WOW6432Node\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\VersionIndependentProgID\ = "SyncEngineFileInfoProvider.SyncEngineFileInfoProvider" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Interface\{4410DC33-BC7C-496B-AA84-4AEA3EEE75F7}\ProxyStubClsid32 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\WOW6432Node\Interface\{e9de26a1-51b2-47b4-b1bf-c87059cc02a7}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\WOW6432Node\Interface\{ACDB5DB0-C9D5-461C-BAAA-5DCE0B980E40}\ = "ILaunchUXInterface" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Interface\{8B9F14F4-9559-4A3F-B7D0-312E992B6D98}\TypeLib\Version = "1.0" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\WOW6432Node\Interface\{22A68885-0FD9-42F6-9DED-4FB174DC7344}\ProxyStubClsid32 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Interface\{2387C6BD-9A36-41A2-88ED-FF731E529384}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\WOW6432Node\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32\ThreadingModel = "Apartment" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Interface\{0299ECA9-80B6-43C8-A79A-FB1C5F19E7D8} OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Interface\{e9de26a1-51b2-47b4-b1bf-c87059cc02a7}\ProxyStubClsid32 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\CLSID\{7AFDFDDB-F914-11E4-8377-6C3BE50D980C}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\18.151.0729.0013\\amd64\\FileSyncShell64.dll" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\WOW6432Node\Interface\{466F31F7-9892-477E-B189-FA5C59DE3603}\ProxyStubClsid32 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\odopen\ = "URL: OneDrive Client Protocol" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\FileSyncClient.AutoPlayHandler\CurVer\ = "FileSyncClient.AutoPlayHandler.1" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\WOW6432Node\Interface\{EE15BBBB-9E60-4C52-ABCB-7540FF3DF6B3}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Interface\{B54E7079-90C9-4C62-A6B8-B2834C33A04A}\TypeLib\Version = "1.0" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\CLSID\{C5FF006E-2AE9-408C-B85B-2DFDD5449D9C}\InprocServer32\ThreadingModel = "Apartment" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\WOW6432Node\Interface\{31508CC7-9BC7-494B-9D0F-7B1C7F144182}\TypeLib OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\WOW6432Node\Interface\{53de12aa-df96-413d-a25e-c75b6528abf2} OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Interface\{944903E8-B03F-43A0-8341-872200D2DA9C}\TypeLib OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\WOW6432Node\CLSID\{1BF42E4C-4AF4-4CFD-A1A0-CF2960B8F63E}\InprocServer32\ThreadingModel = "Apartment" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\WOW6432Node\CLSID\{4410DC33-BC7C-496B-AA84-4AEA3EEE75F7}\InProcServer32\ThreadingModel = "Both" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\WOW6432Node\Interface\{0f872661-c863-47a4-863f-c065c182858a}\TypeLib OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\WOW6432Node\Interface\{1196AE48-D92B-4BC7-85DE-664EC3F761F1}\TypeLib OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Interface\{9E1CD0DF-72E7-4284-9598-342C0A46F96B}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\WOW6432Node\CLSID\{9489FEB2-1925-4D01-B788-6D912C70F7F2}\TypeLib OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\WOW6432Node\Interface\{385ED83D-B50C-4580-B2C3-9E64DBE7F511}\ProxyStubClsid32 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Interface\{9E1CD0DF-72E7-4284-9598-342C0A46F96B}\ = "IFileInformationProvider" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Interface\{e9de26a1-51b2-47b4-b1bf-c87059cc02a7}\TypeLib OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Interface\{10C9242E-D604-49B5-99E4-BF87945EF86C}\ = "ISyncChangesCallback" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Interface\{5d65dd0d-81bf-4ff4-aeea-6effb445cb3f}\TypeLib\Version = "1.0" OneDrive.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 3940 reg.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3668 OneDrive.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 216 taskhsvc.exe 216 taskhsvc.exe 216 taskhsvc.exe 216 taskhsvc.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 216 taskhsvc.exe 216 taskhsvc.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3480 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3480 taskmgr.exe Token: SeSystemProfilePrivilege 3480 taskmgr.exe Token: SeCreateGlobalPrivilege 3480 taskmgr.exe Token: SeShutdownPrivilege 2588 MusNotification.exe Token: SeCreatePagefilePrivilege 2588 MusNotification.exe Token: SeIncreaseQuotaPrivilege 2216 WMIC.exe Token: SeSecurityPrivilege 2216 WMIC.exe Token: SeTakeOwnershipPrivilege 2216 WMIC.exe Token: SeLoadDriverPrivilege 2216 WMIC.exe Token: SeSystemProfilePrivilege 2216 WMIC.exe Token: SeSystemtimePrivilege 2216 WMIC.exe Token: SeProfSingleProcessPrivilege 2216 WMIC.exe Token: SeIncBasePriorityPrivilege 2216 WMIC.exe Token: SeCreatePagefilePrivilege 2216 WMIC.exe Token: SeBackupPrivilege 2216 WMIC.exe Token: SeRestorePrivilege 2216 WMIC.exe Token: SeShutdownPrivilege 2216 WMIC.exe Token: SeDebugPrivilege 2216 WMIC.exe Token: SeSystemEnvironmentPrivilege 2216 WMIC.exe Token: SeRemoteShutdownPrivilege 2216 WMIC.exe Token: SeUndockPrivilege 2216 WMIC.exe Token: SeManageVolumePrivilege 2216 WMIC.exe Token: 33 2216 WMIC.exe Token: 34 2216 WMIC.exe Token: 35 2216 WMIC.exe Token: 36 2216 WMIC.exe Token: SeIncreaseQuotaPrivilege 2216 WMIC.exe Token: SeSecurityPrivilege 2216 WMIC.exe Token: SeTakeOwnershipPrivilege 2216 WMIC.exe Token: SeLoadDriverPrivilege 2216 WMIC.exe Token: SeSystemProfilePrivilege 2216 WMIC.exe Token: SeSystemtimePrivilege 2216 WMIC.exe Token: SeProfSingleProcessPrivilege 2216 WMIC.exe Token: SeIncBasePriorityPrivilege 2216 WMIC.exe Token: SeCreatePagefilePrivilege 2216 WMIC.exe Token: SeBackupPrivilege 2216 WMIC.exe Token: SeRestorePrivilege 2216 WMIC.exe Token: SeShutdownPrivilege 2216 WMIC.exe Token: SeDebugPrivilege 2216 WMIC.exe Token: SeSystemEnvironmentPrivilege 2216 WMIC.exe Token: SeRemoteShutdownPrivilege 2216 WMIC.exe Token: SeUndockPrivilege 2216 WMIC.exe Token: SeManageVolumePrivilege 2216 WMIC.exe Token: 33 2216 WMIC.exe Token: 34 2216 WMIC.exe Token: 35 2216 WMIC.exe Token: 36 2216 WMIC.exe Token: SeBackupPrivilege 4056 vssvc.exe Token: SeRestorePrivilege 4056 vssvc.exe Token: SeAuditPrivilege 4056 vssvc.exe Token: SeTcbPrivilege 3020 taskse.exe Token: SeTcbPrivilege 3020 taskse.exe Token: SeTcbPrivilege 3400 taskse.exe Token: SeTcbPrivilege 3400 taskse.exe Token: SeTcbPrivilege 224 taskse.exe Token: SeTcbPrivilege 224 taskse.exe Token: SeTcbPrivilege 3740 taskse.exe Token: SeTcbPrivilege 3740 taskse.exe Token: SeTcbPrivilege 1584 taskse.exe Token: SeTcbPrivilege 1584 taskse.exe Token: SeTcbPrivilege 1740 taskse.exe Token: SeTcbPrivilege 1740 taskse.exe Token: SeTcbPrivilege 332 taskse.exe Token: SeTcbPrivilege 332 taskse.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe 3480 taskmgr.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
-
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3140 wrote to memory of 1672 3140 WannaCry.EXE 55 PID 3140 wrote to memory of 1672 3140 WannaCry.EXE 55 PID 3140 wrote to memory of 1672 3140 WannaCry.EXE 55 PID 3140 wrote to memory of 1932 3140 WannaCry.EXE 57 PID 3140 wrote to memory of 1932 3140 WannaCry.EXE 57 PID 3140 wrote to memory of 1932 3140 WannaCry.EXE 57 PID 3140 wrote to memory of 2980 3140 WannaCry.EXE 59 PID 3140 wrote to memory of 2980 3140 WannaCry.EXE 59 PID 3140 wrote to memory of 2980 3140 WannaCry.EXE 59 PID 3140 wrote to memory of 3080 3140 WannaCry.EXE 60 PID 3140 wrote to memory of 3080 3140 WannaCry.EXE 60 PID 3140 wrote to memory of 3080 3140 WannaCry.EXE 60 PID 3080 wrote to memory of 3804 3080 cmd.exe 62 PID 3080 wrote to memory of 3804 3080 cmd.exe 62 PID 3080 wrote to memory of 3804 3080 cmd.exe 62 PID 3140 wrote to memory of 676 3140 WannaCry.EXE 68 PID 3140 wrote to memory of 676 3140 WannaCry.EXE 68 PID 3140 wrote to memory of 676 3140 WannaCry.EXE 68 PID 3140 wrote to memory of 3524 3140 WannaCry.EXE 69 PID 3140 wrote to memory of 3524 3140 WannaCry.EXE 69 PID 3140 wrote to memory of 3524 3140 WannaCry.EXE 69 PID 3140 wrote to memory of 1872 3140 WannaCry.EXE 70 PID 3140 wrote to memory of 1872 3140 WannaCry.EXE 70 PID 3140 wrote to memory of 1872 3140 WannaCry.EXE 70 PID 1872 wrote to memory of 2912 1872 cmd.exe 72 PID 1872 wrote to memory of 2912 1872 cmd.exe 72 PID 1872 wrote to memory of 2912 1872 cmd.exe 72 PID 3524 wrote to memory of 216 3524 @[email protected] 74 PID 3524 wrote to memory of 216 3524 @[email protected] 74 PID 3524 wrote to memory of 216 3524 @[email protected] 74 PID 2912 wrote to memory of 3008 2912 @[email protected] 76 PID 2912 wrote to memory of 3008 2912 @[email protected] 76 PID 2912 wrote to memory of 3008 2912 @[email protected] 76 PID 3008 wrote to memory of 2216 3008 cmd.exe 78 PID 3008 wrote to memory of 2216 3008 cmd.exe 78 PID 3008 wrote to memory of 2216 3008 cmd.exe 78 PID 3140 wrote to memory of 3020 3140 WannaCry.EXE 82 PID 3140 wrote to memory of 3020 3140 WannaCry.EXE 82 PID 3140 wrote to memory of 3020 3140 WannaCry.EXE 82 PID 3140 wrote to memory of 2612 3140 WannaCry.EXE 83 PID 3140 wrote to memory of 2612 3140 WannaCry.EXE 83 PID 3140 wrote to memory of 2612 3140 WannaCry.EXE 83 PID 3140 wrote to memory of 3004 3140 WannaCry.EXE 84 PID 3140 wrote to memory of 3004 3140 WannaCry.EXE 84 PID 3140 wrote to memory of 3004 3140 WannaCry.EXE 84 PID 3004 wrote to memory of 3940 3004 cmd.exe 86 PID 3004 wrote to memory of 3940 3004 cmd.exe 86 PID 3004 wrote to memory of 3940 3004 cmd.exe 86 PID 3140 wrote to memory of 3176 3140 WannaCry.EXE 87 PID 3140 wrote to memory of 3176 3140 WannaCry.EXE 87 PID 3140 wrote to memory of 3176 3140 WannaCry.EXE 87 PID 3140 wrote to memory of 3400 3140 WannaCry.EXE 88 PID 3140 wrote to memory of 3400 3140 WannaCry.EXE 88 PID 3140 wrote to memory of 3400 3140 WannaCry.EXE 88 PID 3140 wrote to memory of 2412 3140 WannaCry.EXE 89 PID 3140 wrote to memory of 2412 3140 WannaCry.EXE 89 PID 3140 wrote to memory of 2412 3140 WannaCry.EXE 89 PID 3140 wrote to memory of 4016 3140 WannaCry.EXE 90 PID 3140 wrote to memory of 4016 3140 WannaCry.EXE 90 PID 3140 wrote to memory of 4016 3140 WannaCry.EXE 90 PID 3140 wrote to memory of 224 3140 WannaCry.EXE 91 PID 3140 wrote to memory of 224 3140 WannaCry.EXE 91 PID 3140 wrote to memory of 224 3140 WannaCry.EXE 91 PID 3140 wrote to memory of 100 3140 WannaCry.EXE 92 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1672 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\WannaCry.EXE"C:\Users\Admin\AppData\Local\Temp\WannaCry.EXE"1⤵
- Modifies extensions of user files
- Drops startup file
- Sets desktop wallpaper using registry
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- Views/modifies file attributes
PID:1672
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:1932
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2980
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 3211642256821.bat2⤵
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵PID:3804
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:676
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3524 -
C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:216
-
-
-
C:\Windows\SysWOW64\cmd.exePID:1872
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious use of SetWindowsHookEx
PID:2612
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "jkdklrylw922" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "jkdklrylw922" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f3⤵
- Adds Run key to start application
- Modifies registry key
PID:3940
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3176
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3400
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2412
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:4016
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:224
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:100
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2880
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1008
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3240
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3036
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:992
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3936
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3912
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:332
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2300
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3124
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2108
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3520
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1772
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:652
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2748
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3040
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1476
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3604
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2980
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:4020
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3736
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3468
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:3832
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2140
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2624
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1848
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:64
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2016
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:3164
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:4068
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1008
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:3340
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3036
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3852
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:3588
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2340
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1996
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:3404
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2172
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1012
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2324
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2980
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1364
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:3996
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3920
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3068
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2248
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1308
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:3796
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:376
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3716
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:316
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:3840
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3188
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:2288
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:716
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3972
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:1560
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2312
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2928
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:1484
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2176
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3356
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:1548
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2208
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3604
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:180
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1220
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1364
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:3520
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:3648
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3508
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:1628
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:3900
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3680
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:3192
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1896
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:3236
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:868
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2624
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2976
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:3556
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:3920
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:4068
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:1972
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1928
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1748
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:2748
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2536
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1336
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:1160
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1804
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1000
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:2152
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:3612
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:392
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:3064
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:376
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3136
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:3036
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:3172
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:996
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:1840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /f /im Microsoft.Exchange.*2⤵
- Kills process with taskkill
PID:3932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /f /im mysqld.exe2⤵
- Kills process with taskkill
PID:3524
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /f /im sqlwriter.exe2⤵
- Kills process with taskkill
PID:2288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /f /im sqlserver.exe2⤵
- Kills process with taskkill
PID:2816
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /f /im MSExchange*2⤵
- Kills process with taskkill
PID:3840
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:448
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3900
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:3236
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2360
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1100
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:1668
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1168
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3348
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:2748
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2536
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2856
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:1156
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3292
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1316
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:3468
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:3684
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3016
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:3492
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1176
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3516
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:724
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2928
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2136
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:2736
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2800
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1612
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:1820
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1004
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:840
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:3900
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:3236
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:824
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:3864
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:4032
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1476
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:460
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:3940
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2712
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:1168
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2016
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1020
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:956
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:640
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1804
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:1656
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:4040
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3936
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:3032
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:3096
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3852
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:3692
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2660
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1532
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:1552
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:3932
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1780
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:312
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1164
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2936
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:3752
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3480
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe1⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4056
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe"C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe"1⤵
- Modifies system executable filetype association
- Checks processor information in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3668
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1936
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:1892
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k wsappx -p1⤵PID:3732
Network
MITRE ATT&CK Enterprise v6
Persistence
Change Default File Association
1Hidden Files and Directories
1Registry Run Keys / Startup Folder
2Defense Evasion
File Deletion
1File and Directory Permissions Modification
1Hidden Files and Directories
1Modify Registry
5