Resubmissions
19-03-2022 08:22
220319-j9qwraech8 1019-03-2022 08:21
220319-j84ffseebn 616-03-2022 15:34
220316-sz9qjsfba4 1017-02-2022 18:50
220217-xhdn1aedap 1017-02-2022 13:21
220217-ql2rnsbbf7 1017-02-2022 13:20
220217-qljwvscdar 117-02-2022 13:20
220217-qlb61sbbf6 117-02-2022 13:19
220217-qkv8hacdap 117-02-2022 12:49
220217-p2gwrscchl 1017-02-2022 08:03
220217-jxx5ascaan 1Analysis
-
max time kernel
1803s -
max time network
1667s -
platform
windows11_x64 -
resource
win11 -
submitted
17-02-2022 18:50
Static task
static1
Behavioral task
behavioral1
Sample
important.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
important.exe
Resource
win10-en-20211208
Behavioral task
behavioral3
Sample
important.exe
Resource
win10v2004-en-20220112
Behavioral task
behavioral4
Sample
important.exe
Resource
win11
General
-
Target
important.exe
-
Size
3.4MB
-
MD5
84c82835a5d21bbcf75a61706d8ab549
-
SHA1
5ff465afaabcbf0150d1a3ab2c2e74f3a4426467
-
SHA256
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
-
SHA512
90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\@[email protected]
wannacry
13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94
Signatures
-
Modifies system executable filetype association 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\lnkfile\shellex\ContextMenuHandlers\ FileSyncEx OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\lnkfile\shellex\ContextMenuHandlers\ FileSyncEx\ = "{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}" OneDrive.exe -
Registers COM server for autorun 1 TTPs
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 64 IoCs
pid Process 4836 taskdl.exe 1928 taskdl.exe 3464 taskdl.exe 1488 taskdl.exe 4008 @[email protected] 2052 @[email protected] 1928 taskhsvc.exe 4620 taskse.exe 4032 @[email protected] 3112 taskdl.exe 1000 taskdl.exe 776 taskdl.exe 4780 taskdl.exe 4752 taskdl.exe 3248 taskdl.exe 1096 taskdl.exe 4620 taskdl.exe 3112 taskdl.exe 4012 taskdl.exe 2840 taskdl.exe 2720 taskdl.exe 4704 taskdl.exe 3100 taskdl.exe 2080 taskdl.exe 4904 taskdl.exe 920 taskdl.exe 5100 taskdl.exe 3136 taskdl.exe 1760 taskdl.exe 3024 taskdl.exe 5012 taskdl.exe 2068 taskdl.exe 3572 taskdl.exe 572 taskdl.exe 4160 taskdl.exe 2376 taskdl.exe 3472 taskdl.exe 1700 taskdl.exe 1096 taskdl.exe 764 taskdl.exe 1744 taskdl.exe 3048 taskdl.exe 2692 taskdl.exe 5032 taskdl.exe 1272 taskdl.exe 1944 taskdl.exe 2024 taskdl.exe 1660 taskdl.exe 3688 taskdl.exe 2452 taskdl.exe 112 taskdl.exe 2360 taskdl.exe 3560 taskdl.exe 4600 taskdl.exe 2424 taskdl.exe 572 taskdl.exe 1784 taskdl.exe 2376 taskdl.exe 3220 taskdl.exe 1156 taskdl.exe 2416 taskdl.exe 3708 taskdl.exe 3328 taskdl.exe 1924 taskdl.exe -
Drops startup file 22 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD33FC.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD16E8.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD2C8.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDF818.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDEDDC.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDE483.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD3D2E.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD3D55.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD33E5.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD2A10.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD2A26.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD16E1.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDEDD5.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDE47C.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDABA5.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDCD4.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD2CF.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDF81F.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDCCD.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD2049.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD2050.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDAB7F.tmp important.exe -
Loads dropped DLL 8 IoCs
pid Process 1928 taskhsvc.exe 1928 taskhsvc.exe 1928 taskhsvc.exe 1928 taskhsvc.exe 1928 taskhsvc.exe 1928 taskhsvc.exe 1928 taskhsvc.exe 1928 taskhsvc.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 4388 icacls.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kovazmlfyf099 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tasksche.exe\"" reg.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" important.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 OneDrive.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz OneDrive.exe -
Kills process with taskkill 5 IoCs
pid Process 3124 taskkill.exe 2128 taskkill.exe 3076 taskkill.exe 3624 taskkill.exe 4940 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION OneDrive.exe Set value (int) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\OneDrive.exe = "11000" OneDrive.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\WOW6432Node\CLSID\{94269C4E-071A-4116-90E6-52E557067E4E}\VersionIndependentProgID OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\WOW6432Node\Interface\{79A2A54C-3916-41FD-9FAB-F26ED0BBA755}\TypeLib\ = "{909A6CCD-6810-46C4-89DF-05BE7EB61E6C}" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\Interface\{390AF5A7-1390-4255-9BC9-935BFCFA5D57}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\WOW6432Node\Interface\{5d65dd0d-81bf-4ff4-aeea-6effb445cb3f}\TypeLib\ = "{BAE13F6C-0E2A-4DEB-AA46-B8F55319347C}" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\Interface\{0776ae27-5ab9-4e18-9063-1836da63117a}\ProxyStubClsid32 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\WOW6432Node\Interface\{22A68885-0FD9-42F6-9DED-4FB174DC7344}\TypeLib\ = "{BAE13F6C-0E2A-4DEB-AA46-B8F55319347C}" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\CLSID\{C5FF006E-2AE9-408C-B85B-2DFDD5449D9C}\InprocServer32 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\CLSID\{C5FF006E-2AE9-408C-B85B-2DFDD5449D9C}\InprocServer32\ThreadingModel = "Apartment" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\lnkfile\shellex\ContextMenuHandlers\ FileSyncEx\ = "{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\WOW6432Node\CLSID\{2e7c0a19-0438-41e9-81e3-3ad3d64f55ba}\TypeLib OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\WOW6432Node\Interface\{da82e55e-fa2f-45b3-aec3-e7294106ef52}\TypeLib OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\Interface\{10C9242E-D604-49B5-99E4-BF87945EF86C}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\Interface\{22A68885-0FD9-42F6-9DED-4FB174DC7344}\TypeLib OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\CLSID\{021E4F06-9DCC-49AD-88CF-ECC2DA314C8A}\LocalServer32 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\CLSID\{4410DC33-BC7C-496B-AA84-4AEA3EEE75F7}\ = "PSFactoryBuffer" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\CLSID\{4410DC33-BC7C-496B-AA84-4AEA3EEE75F7}\InProcServer32 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\FileSyncClient.AutoPlayHandler\shell\import\DropTarget\CLSID = "{5999E1EE-711E-48D2-9884-851A709F543D}" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\Interface\{c1439245-96b4-47fc-b391-679386c5d40f} OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\Interface\{AEEBAD4E-3E0A-415B-9B94-19C499CD7B6A}\TypeLib\Version = "1.0" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\WOW6432Node\Interface\{679EC955-75AA-4FB2-A7ED-8C0152ECF409}\TypeLib\Version = "1.0" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\Interface\{53de12aa-df96-413d-a25e-c75b6528abf2}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\Interface\{c1439245-96b4-47fc-b391-679386c5d40f}\TypeLib OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\WOW6432Node\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\ = "ErrorOverlayHandler Class" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\CLSID\{5AB7172C-9C11-405C-8DD5-AF20F3606282}\InprocServer32\ThreadingModel = "Apartment" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\CLSID\{94269C4E-071A-4116-90E6-52E557067E4E}\VersionIndependentProgID OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\Interface\{4410DC33-BC7C-496B-AA84-4AEA3EEE75F7} OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\FileSyncClient.AutoPlayHandler.1\CLSID OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\Interface\{0d4e4444-cb20-4c2b-b8b2-94e5656ecae8}\TypeLib\Version = "1.0" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\Interface\{c1439245-96b4-47fc-b391-679386c5d40f}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\WOW6432Node\Interface\{9E1CD0DF-72E7-4284-9598-342C0A46F96B}\TypeLib OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\SyncEngineFileInfoProvider.SyncEngineFileInfoProvider.1 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\WOW6432Node\CLSID\{5999E1EE-711E-48D2-9884-851A709F543D}\ProgID\ = "FileSyncClient.AutoPlayHandler.1" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\Interface\{3A4E62AE-45D9-41D5-85F5-A45B77AB44E5}\TypeLib\ = "{BAE13F6C-0E2A-4DEB-AA46-B8F55319347C}" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\WOW6432Node\Interface\{1b7aed4f-fcaf-4da4-8795-c03e635d8edc}\TypeLib\Version = "1.0" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\Interface\{385ED83D-B50C-4580-B2C3-9E64DBE7F511}\TypeLib\Version = "1.0" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\Interface\{AEEBAD4E-3E0A-415B-9B94-19C499CD7B6A}\TypeLib OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\WOW6432Node\Interface\{AEEBAD4E-3E0A-415B-9B94-19C499CD7B6A}\TypeLib OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\WOW6432Node\CLSID\{5999E1EE-711E-48D2-9884-851A709F543D}\TypeLib\ = "{909A6CCD-6810-46C4-89DF-05BE7EB61E6C}" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\WOW6432Node\Interface\{9D613F8A-B30E-4938-8490-CB5677701EBF}\ProxyStubClsid32 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\Interface\{0f872661-c863-47a4-863f-c065c182858a}\TypeLib\Version = "1.0" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\WOW6432Node\Interface\{5d65dd0d-81bf-4ff4-aeea-6effb445cb3f} OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\Interface\{ACDB5DB0-C9D5-461C-BAAA-5DCE0B980E40}\ProxyStubClsid32 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\WOW6432Node\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32\ThreadingModel = "Apartment" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\WOW6432Node\Interface\{22A68885-0FD9-42F6-9DED-4FB174DC7344}\TypeLib\Version = "1.0" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\WOW6432Node\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\ = "FileSyncEx" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\WOW6432Node\Interface\{869BDA08-7ACF-42B8-91AE-4D8D597C0B33} OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\CLSID\{7AFDFDDB-F914-11E4-8377-6C3BE50D980C} OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\BannerNotificationHandler.BannerNotificationHandler\CLSID OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\Interface\{0299ECA9-80B6-43C8-A79A-FB1C5F19E7D8}\TypeLib\ = "{909A6CCD-6810-46C4-89DF-05BE7EB61E6C}" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\Interface\{F062BA81-ADFE-4A92-886A-23FD851D6406} OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\Interface\{0776ae27-5ab9-4e18-9063-1836da63117a}\ = "IDeleteLibraryCallback" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\Interface\{B54E7079-90C9-4C62-A6B8-B2834C33A04A}\ProxyStubClsid32 OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\Interface\{fac14b75-7862-4ceb-be41-f53945a61c17}\TypeLib OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\WOW6432Node\CLSID\{5AB7172C-9C11-405C-8DD5-AF20F3606282}\InprocServer32 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\WOW6432Node\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\ = "SyncingOverlayHandler Class" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\FileSyncClient.FileSyncClient.1 OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\WOW6432Node\CLSID\{7B37E4E2-C62F-4914-9620-8FB5062718CC}\TypeLib OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\BannerNotificationHandler.BannerNotificationHandler OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\Interface\{0d4e4444-cb20-4c2b-b8b2-94e5656ecae8}\ = "IGetSyncStatusCallback" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\Interface\{049FED7E-C3EA-4B66-9D92-10E8085D60FB}\ = "IGetItemPropertiesCallback" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\Directory\Background\shellex\ContextMenuHandlers\ FileSyncEx\ = "{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\Interface\{b5c25645-7426-433f-8a5f-42b7ff27a7b2}\ = "IMapLibraryCallback" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\WOW6432Node\Interface\{9E1CD0DF-72E7-4284-9598-342C0A46F96B}\ProxyStubClsid32 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\TypeLib\{BAE13F6C-0E2A-4DEB-AA46-B8F55319347C}\1.0\ = "SyncEngine Type Library" OneDrive.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 5080 reg.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1060 OneDrive.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1928 taskhsvc.exe 1928 taskhsvc.exe 1928 taskhsvc.exe 1928 taskhsvc.exe 1928 taskhsvc.exe 1928 taskhsvc.exe 1060 OneDrive.exe 1060 OneDrive.exe 1928 taskhsvc.exe 1928 taskhsvc.exe -
Suspicious use of AdjustPrivilegeToken 52 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4640 WMIC.exe Token: SeSecurityPrivilege 4640 WMIC.exe Token: SeTakeOwnershipPrivilege 4640 WMIC.exe Token: SeLoadDriverPrivilege 4640 WMIC.exe Token: SeSystemProfilePrivilege 4640 WMIC.exe Token: SeSystemtimePrivilege 4640 WMIC.exe Token: SeProfSingleProcessPrivilege 4640 WMIC.exe Token: SeIncBasePriorityPrivilege 4640 WMIC.exe Token: SeCreatePagefilePrivilege 4640 WMIC.exe Token: SeBackupPrivilege 4640 WMIC.exe Token: SeRestorePrivilege 4640 WMIC.exe Token: SeShutdownPrivilege 4640 WMIC.exe Token: SeDebugPrivilege 4640 WMIC.exe Token: SeSystemEnvironmentPrivilege 4640 WMIC.exe Token: SeRemoteShutdownPrivilege 4640 WMIC.exe Token: SeUndockPrivilege 4640 WMIC.exe Token: SeManageVolumePrivilege 4640 WMIC.exe Token: 33 4640 WMIC.exe Token: 34 4640 WMIC.exe Token: 35 4640 WMIC.exe Token: 36 4640 WMIC.exe Token: SeIncreaseQuotaPrivilege 4640 WMIC.exe Token: SeSecurityPrivilege 4640 WMIC.exe Token: SeTakeOwnershipPrivilege 4640 WMIC.exe Token: SeLoadDriverPrivilege 4640 WMIC.exe Token: SeSystemProfilePrivilege 4640 WMIC.exe Token: SeSystemtimePrivilege 4640 WMIC.exe Token: SeProfSingleProcessPrivilege 4640 WMIC.exe Token: SeIncBasePriorityPrivilege 4640 WMIC.exe Token: SeCreatePagefilePrivilege 4640 WMIC.exe Token: SeBackupPrivilege 4640 WMIC.exe Token: SeRestorePrivilege 4640 WMIC.exe Token: SeShutdownPrivilege 4640 WMIC.exe Token: SeDebugPrivilege 4640 WMIC.exe Token: SeSystemEnvironmentPrivilege 4640 WMIC.exe Token: SeRemoteShutdownPrivilege 4640 WMIC.exe Token: SeUndockPrivilege 4640 WMIC.exe Token: SeManageVolumePrivilege 4640 WMIC.exe Token: 33 4640 WMIC.exe Token: 34 4640 WMIC.exe Token: 35 4640 WMIC.exe Token: 36 4640 WMIC.exe Token: SeBackupPrivilege 1700 vssvc.exe Token: SeRestorePrivilege 1700 vssvc.exe Token: SeAuditPrivilege 1700 vssvc.exe Token: SeTcbPrivilege 4620 taskse.exe Token: SeTcbPrivilege 4620 taskse.exe Token: SeDebugPrivilege 2128 taskkill.exe Token: SeDebugPrivilege 3124 taskkill.exe Token: SeDebugPrivilege 4940 taskkill.exe Token: SeDebugPrivilege 3076 taskkill.exe Token: SeDebugPrivilege 3624 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1060 OneDrive.exe 1060 OneDrive.exe 1060 OneDrive.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1060 OneDrive.exe 1060 OneDrive.exe 1060 OneDrive.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2052 @[email protected] 4008 @[email protected] 2052 @[email protected] 4008 @[email protected] 1060 OneDrive.exe 4032 @[email protected] 4032 @[email protected] -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1672 wrote to memory of 1936 1672 important.exe 86 PID 1672 wrote to memory of 1936 1672 important.exe 86 PID 1672 wrote to memory of 1936 1672 important.exe 86 PID 1672 wrote to memory of 4388 1672 important.exe 87 PID 1672 wrote to memory of 4388 1672 important.exe 87 PID 1672 wrote to memory of 4388 1672 important.exe 87 PID 1672 wrote to memory of 1096 1672 important.exe 91 PID 1672 wrote to memory of 1096 1672 important.exe 91 PID 1672 wrote to memory of 1096 1672 important.exe 91 PID 1672 wrote to memory of 4836 1672 important.exe 90 PID 1672 wrote to memory of 4836 1672 important.exe 90 PID 1672 wrote to memory of 4836 1672 important.exe 90 PID 1096 wrote to memory of 2052 1096 cmd.exe 93 PID 1096 wrote to memory of 2052 1096 cmd.exe 93 PID 1096 wrote to memory of 2052 1096 cmd.exe 93 PID 1672 wrote to memory of 1928 1672 important.exe 99 PID 1672 wrote to memory of 1928 1672 important.exe 99 PID 1672 wrote to memory of 1928 1672 important.exe 99 PID 1672 wrote to memory of 3464 1672 important.exe 102 PID 1672 wrote to memory of 3464 1672 important.exe 102 PID 1672 wrote to memory of 3464 1672 important.exe 102 PID 1672 wrote to memory of 1488 1672 important.exe 111 PID 1672 wrote to memory of 1488 1672 important.exe 111 PID 1672 wrote to memory of 1488 1672 important.exe 111 PID 1672 wrote to memory of 4008 1672 important.exe 112 PID 1672 wrote to memory of 4008 1672 important.exe 112 PID 1672 wrote to memory of 4008 1672 important.exe 112 PID 1672 wrote to memory of 3100 1672 important.exe 113 PID 1672 wrote to memory of 3100 1672 important.exe 113 PID 1672 wrote to memory of 3100 1672 important.exe 113 PID 3100 wrote to memory of 2052 3100 cmd.exe 115 PID 3100 wrote to memory of 2052 3100 cmd.exe 115 PID 3100 wrote to memory of 2052 3100 cmd.exe 115 PID 4008 wrote to memory of 1928 4008 @[email protected] 117 PID 4008 wrote to memory of 1928 4008 @[email protected] 117 PID 4008 wrote to memory of 1928 4008 @[email protected] 117 PID 2052 wrote to memory of 4548 2052 @[email protected] 119 PID 2052 wrote to memory of 4548 2052 @[email protected] 119 PID 2052 wrote to memory of 4548 2052 @[email protected] 119 PID 4548 wrote to memory of 4640 4548 cmd.exe 121 PID 4548 wrote to memory of 4640 4548 cmd.exe 121 PID 4548 wrote to memory of 4640 4548 cmd.exe 121 PID 1672 wrote to memory of 4620 1672 important.exe 125 PID 1672 wrote to memory of 4620 1672 important.exe 125 PID 1672 wrote to memory of 4620 1672 important.exe 125 PID 1672 wrote to memory of 4032 1672 important.exe 127 PID 1672 wrote to memory of 4032 1672 important.exe 127 PID 1672 wrote to memory of 4032 1672 important.exe 127 PID 1672 wrote to memory of 2688 1672 important.exe 126 PID 1672 wrote to memory of 2688 1672 important.exe 126 PID 1672 wrote to memory of 2688 1672 important.exe 126 PID 2688 wrote to memory of 5080 2688 cmd.exe 129 PID 2688 wrote to memory of 5080 2688 cmd.exe 129 PID 2688 wrote to memory of 5080 2688 cmd.exe 129 PID 1672 wrote to memory of 3112 1672 important.exe 131 PID 1672 wrote to memory of 3112 1672 important.exe 131 PID 1672 wrote to memory of 3112 1672 important.exe 131 PID 1672 wrote to memory of 1000 1672 important.exe 133 PID 1672 wrote to memory of 1000 1672 important.exe 133 PID 1672 wrote to memory of 1000 1672 important.exe 133 PID 1672 wrote to memory of 776 1672 important.exe 134 PID 1672 wrote to memory of 776 1672 important.exe 134 PID 1672 wrote to memory of 776 1672 important.exe 134 PID 1672 wrote to memory of 4780 1672 important.exe 135 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1936 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\important.exe"C:\Users\Admin\AppData\Local\Temp\important.exe"1⤵
- Drops startup file
- Sets desktop wallpaper using registry
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- Views/modifies file attributes
PID:1936
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:4388
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:4836
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 296521645123908.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵PID:2052
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1928
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3464
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1488
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1928
-
-
-
C:\Windows\SysWOW64\cmd.exePID:3100
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4640
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4620
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "kovazmlfyf099" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "kovazmlfyf099" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f3⤵
- Adds Run key to start application
- Modifies registry key
PID:5080
-
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious use of SetWindowsHookEx
PID:4032
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3112
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1000
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:776
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:4780
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:4752
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3248
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1096
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:4620
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3112
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:4012
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2840
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2720
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:4704
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3100
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2080
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:4904
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:920
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:5100
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3136
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1760
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3024
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:5012
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2068
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3572
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:572
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:4160
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2376
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3472
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1700
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1096
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:764
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1744
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3048
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2692
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:5032
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1272
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /f /im Microsoft.Exchange.*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3124
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /f /im sqlserver.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /f /im MSExchange*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3076
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /f /im sqlwriter.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /f /im mysqld.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4940
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1944
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2024
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1660
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3688
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2452
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:112
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2360
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3560
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:4600
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2424
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:572
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1784
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2376
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3220
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1156
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2416
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3708
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3328
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1924
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:2152
-
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe"C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe"1⤵
- Modifies system executable filetype association
- Checks processor information in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1060
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4700
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1700