Resubmissions
19-03-2022 08:22
220319-j9qwraech8 1019-03-2022 08:21
220319-j84ffseebn 616-03-2022 15:34
220316-sz9qjsfba4 1017-02-2022 18:50
220217-xhdn1aedap 1017-02-2022 13:21
220217-ql2rnsbbf7 1017-02-2022 13:20
220217-qljwvscdar 117-02-2022 13:20
220217-qlb61sbbf6 117-02-2022 13:19
220217-qkv8hacdap 117-02-2022 12:49
220217-p2gwrscchl 1017-02-2022 08:03
220217-jxx5ascaan 1Analysis
-
max time kernel
1799s -
max time network
1820s -
platform
windows10_x64 -
resource
win10-20220310-en -
submitted
19-03-2022 08:22
Static task
static1
Behavioral task
behavioral1
Sample
important.exe
Resource
win10-20220310-en
General
-
Target
important.exe
-
Size
3.4MB
-
MD5
84c82835a5d21bbcf75a61706d8ab549
-
SHA1
5ff465afaabcbf0150d1a3ab2c2e74f3a4426467
-
SHA256
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
-
SHA512
90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\@[email protected]
wannacry
13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 64 IoCs
pid Process 1052 taskdl.exe 2408 taskdl.exe 2104 taskdl.exe 1224 taskdl.exe 4000 taskdl.exe 3508 taskdl.exe 520 taskdl.exe 524 @[email protected] 1772 @[email protected] 3304 taskse.exe 3760 @[email protected] 2072 taskdl.exe 220 taskhsvc.exe 2104 taskse.exe 3816 @[email protected] 1268 taskdl.exe 2284 taskse.exe 3976 @[email protected] 956 taskdl.exe 1956 taskse.exe 2240 @[email protected] 3260 taskdl.exe 700 taskse.exe 2776 @[email protected] 1132 taskdl.exe 3728 taskse.exe 3884 @[email protected] 4044 taskdl.exe 4016 taskse.exe 3020 @[email protected] 3624 taskdl.exe 3940 taskse.exe 96 @[email protected] 3496 taskdl.exe 3084 taskse.exe 3396 @[email protected] 3988 taskdl.exe 776 taskse.exe 2056 @[email protected] 2072 taskdl.exe 3216 taskse.exe 3848 @[email protected] 164 taskdl.exe 2064 taskse.exe 1924 @[email protected] 2720 taskdl.exe 2688 taskse.exe 2104 @[email protected] 2736 taskdl.exe 1264 taskse.exe 2084 @[email protected] 2712 taskdl.exe 3964 taskse.exe 2568 @[email protected] 4072 taskdl.exe 304 taskse.exe 3708 @[email protected] 1224 taskdl.exe 1204 taskse.exe 2868 @[email protected] 2240 taskdl.exe 1956 taskse.exe 316 @[email protected] 2160 taskdl.exe -
Modifies extensions of user files 20 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\EnableResume.tif.WNCRYT => C:\Users\Admin\Pictures\EnableResume.tif.WNCRY important.exe File created C:\Users\Admin\Pictures\GetPush.png.WNCRYT important.exe File opened for modification C:\Users\Admin\Pictures\ExpandPing.tiff important.exe File opened for modification C:\Users\Admin\Pictures\SkipShow.tiff.WNCRY important.exe File created C:\Users\Admin\Pictures\DisableProtect.raw.WNCRYT important.exe File renamed C:\Users\Admin\Pictures\DisableProtect.raw.WNCRYT => C:\Users\Admin\Pictures\DisableProtect.raw.WNCRY important.exe File opened for modification C:\Users\Admin\Pictures\ExpandPing.tiff.WNCRY important.exe File created C:\Users\Admin\Pictures\GroupExpand.tif.WNCRYT important.exe File opened for modification C:\Users\Admin\Pictures\GroupExpand.tif.WNCRY important.exe File renamed C:\Users\Admin\Pictures\ExpandPing.tiff.WNCRYT => C:\Users\Admin\Pictures\ExpandPing.tiff.WNCRY important.exe File opened for modification C:\Users\Admin\Pictures\GetPush.png.WNCRY important.exe File created C:\Users\Admin\Pictures\SkipShow.tiff.WNCRYT important.exe File renamed C:\Users\Admin\Pictures\SkipShow.tiff.WNCRYT => C:\Users\Admin\Pictures\SkipShow.tiff.WNCRY important.exe File renamed C:\Users\Admin\Pictures\GroupExpand.tif.WNCRYT => C:\Users\Admin\Pictures\GroupExpand.tif.WNCRY important.exe File opened for modification C:\Users\Admin\Pictures\SkipShow.tiff important.exe File opened for modification C:\Users\Admin\Pictures\DisableProtect.raw.WNCRY important.exe File created C:\Users\Admin\Pictures\EnableResume.tif.WNCRYT important.exe File opened for modification C:\Users\Admin\Pictures\EnableResume.tif.WNCRY important.exe File created C:\Users\Admin\Pictures\ExpandPing.tiff.WNCRYT important.exe File renamed C:\Users\Admin\Pictures\GetPush.png.WNCRYT => C:\Users\Admin\Pictures\GetPush.png.WNCRY important.exe -
Drops startup file 16 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD1498.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD15A3.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDDEC.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD74D.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDFA69.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD3E8C.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD3EA2.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD159C.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDE03.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD737.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDF80D.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD1472.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDFFD5.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDFFDC.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDF7C8.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDFA70.tmp important.exe -
Loads dropped DLL 7 IoCs
pid Process 220 taskhsvc.exe 220 taskhsvc.exe 220 taskhsvc.exe 220 taskhsvc.exe 220 taskhsvc.exe 220 taskhsvc.exe 220 taskhsvc.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 2716 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\wvinteudilmvgz821 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tasksche.exe\"" reg.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-370654639-3807403165-1443644579-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" important.exe Set value (str) \REGISTRY\USER\S-1-5-21-370654639-3807403165-1443644579-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2860 vssadmin.exe -
Kills process with taskkill 5 IoCs
pid Process 1404 taskkill.exe 2704 taskkill.exe 1128 taskkill.exe 1224 taskkill.exe 304 taskkill.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1468 reg.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 220 taskhsvc.exe 220 taskhsvc.exe 220 taskhsvc.exe 220 taskhsvc.exe 220 taskhsvc.exe 220 taskhsvc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTcbPrivilege 3304 taskse.exe Token: SeTcbPrivilege 3304 taskse.exe Token: SeBackupPrivilege 1888 vssvc.exe Token: SeRestorePrivilege 1888 vssvc.exe Token: SeAuditPrivilege 1888 vssvc.exe Token: SeTcbPrivilege 2104 taskse.exe Token: SeTcbPrivilege 2104 taskse.exe Token: SeIncreaseQuotaPrivilege 2568 WMIC.exe Token: SeSecurityPrivilege 2568 WMIC.exe Token: SeTakeOwnershipPrivilege 2568 WMIC.exe Token: SeLoadDriverPrivilege 2568 WMIC.exe Token: SeSystemProfilePrivilege 2568 WMIC.exe Token: SeSystemtimePrivilege 2568 WMIC.exe Token: SeProfSingleProcessPrivilege 2568 WMIC.exe Token: SeIncBasePriorityPrivilege 2568 WMIC.exe Token: SeCreatePagefilePrivilege 2568 WMIC.exe Token: SeBackupPrivilege 2568 WMIC.exe Token: SeRestorePrivilege 2568 WMIC.exe Token: SeShutdownPrivilege 2568 WMIC.exe Token: SeDebugPrivilege 2568 WMIC.exe Token: SeSystemEnvironmentPrivilege 2568 WMIC.exe Token: SeRemoteShutdownPrivilege 2568 WMIC.exe Token: SeUndockPrivilege 2568 WMIC.exe Token: SeManageVolumePrivilege 2568 WMIC.exe Token: 33 2568 WMIC.exe Token: 34 2568 WMIC.exe Token: 35 2568 WMIC.exe Token: 36 2568 WMIC.exe Token: SeIncreaseQuotaPrivilege 2568 WMIC.exe Token: SeSecurityPrivilege 2568 WMIC.exe Token: SeTakeOwnershipPrivilege 2568 WMIC.exe Token: SeLoadDriverPrivilege 2568 WMIC.exe Token: SeSystemProfilePrivilege 2568 WMIC.exe Token: SeSystemtimePrivilege 2568 WMIC.exe Token: SeProfSingleProcessPrivilege 2568 WMIC.exe Token: SeIncBasePriorityPrivilege 2568 WMIC.exe Token: SeCreatePagefilePrivilege 2568 WMIC.exe Token: SeBackupPrivilege 2568 WMIC.exe Token: SeRestorePrivilege 2568 WMIC.exe Token: SeShutdownPrivilege 2568 WMIC.exe Token: SeDebugPrivilege 2568 WMIC.exe Token: SeSystemEnvironmentPrivilege 2568 WMIC.exe Token: SeRemoteShutdownPrivilege 2568 WMIC.exe Token: SeUndockPrivilege 2568 WMIC.exe Token: SeManageVolumePrivilege 2568 WMIC.exe Token: 33 2568 WMIC.exe Token: 34 2568 WMIC.exe Token: 35 2568 WMIC.exe Token: 36 2568 WMIC.exe Token: SeTcbPrivilege 2284 taskse.exe Token: SeTcbPrivilege 2284 taskse.exe Token: SeTcbPrivilege 1956 taskse.exe Token: SeTcbPrivilege 1956 taskse.exe Token: SeTcbPrivilege 700 taskse.exe Token: SeTcbPrivilege 700 taskse.exe Token: SeTcbPrivilege 3728 taskse.exe Token: SeTcbPrivilege 3728 taskse.exe Token: SeTcbPrivilege 4016 taskse.exe Token: SeTcbPrivilege 4016 taskse.exe Token: SeTcbPrivilege 3940 taskse.exe Token: SeTcbPrivilege 3940 taskse.exe Token: SeTcbPrivilege 3084 taskse.exe Token: SeTcbPrivilege 3084 taskse.exe Token: SeTcbPrivilege 776 taskse.exe -
Suspicious use of SetWindowsHookEx 57 IoCs
-
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2456 wrote to memory of 2688 2456 important.exe 69 PID 2456 wrote to memory of 2688 2456 important.exe 69 PID 2456 wrote to memory of 2688 2456 important.exe 69 PID 2456 wrote to memory of 2716 2456 important.exe 71 PID 2456 wrote to memory of 2716 2456 important.exe 71 PID 2456 wrote to memory of 2716 2456 important.exe 71 PID 2456 wrote to memory of 1052 2456 important.exe 75 PID 2456 wrote to memory of 1052 2456 important.exe 75 PID 2456 wrote to memory of 1052 2456 important.exe 75 PID 2456 wrote to memory of 1064 2456 important.exe 76 PID 2456 wrote to memory of 1064 2456 important.exe 76 PID 2456 wrote to memory of 1064 2456 important.exe 76 PID 1064 wrote to memory of 3876 1064 cmd.exe 78 PID 1064 wrote to memory of 3876 1064 cmd.exe 78 PID 1064 wrote to memory of 3876 1064 cmd.exe 78 PID 2456 wrote to memory of 2408 2456 important.exe 80 PID 2456 wrote to memory of 2408 2456 important.exe 80 PID 2456 wrote to memory of 2408 2456 important.exe 80 PID 2456 wrote to memory of 2104 2456 important.exe 81 PID 2456 wrote to memory of 2104 2456 important.exe 81 PID 2456 wrote to memory of 2104 2456 important.exe 81 PID 2456 wrote to memory of 1224 2456 important.exe 83 PID 2456 wrote to memory of 1224 2456 important.exe 83 PID 2456 wrote to memory of 1224 2456 important.exe 83 PID 2456 wrote to memory of 4000 2456 important.exe 85 PID 2456 wrote to memory of 4000 2456 important.exe 85 PID 2456 wrote to memory of 4000 2456 important.exe 85 PID 2456 wrote to memory of 3508 2456 important.exe 86 PID 2456 wrote to memory of 3508 2456 important.exe 86 PID 2456 wrote to memory of 3508 2456 important.exe 86 PID 2456 wrote to memory of 520 2456 important.exe 87 PID 2456 wrote to memory of 520 2456 important.exe 87 PID 2456 wrote to memory of 520 2456 important.exe 87 PID 2456 wrote to memory of 524 2456 important.exe 88 PID 2456 wrote to memory of 524 2456 important.exe 88 PID 2456 wrote to memory of 524 2456 important.exe 88 PID 2456 wrote to memory of 1196 2456 important.exe 89 PID 2456 wrote to memory of 1196 2456 important.exe 89 PID 2456 wrote to memory of 1196 2456 important.exe 89 PID 1196 wrote to memory of 1772 1196 cmd.exe 91 PID 1196 wrote to memory of 1772 1196 cmd.exe 91 PID 1196 wrote to memory of 1772 1196 cmd.exe 91 PID 2456 wrote to memory of 3304 2456 important.exe 92 PID 2456 wrote to memory of 3304 2456 important.exe 92 PID 2456 wrote to memory of 3304 2456 important.exe 92 PID 2456 wrote to memory of 3760 2456 important.exe 95 PID 2456 wrote to memory of 3760 2456 important.exe 95 PID 2456 wrote to memory of 3760 2456 important.exe 95 PID 2456 wrote to memory of 3084 2456 important.exe 93 PID 2456 wrote to memory of 3084 2456 important.exe 93 PID 2456 wrote to memory of 3084 2456 important.exe 93 PID 3084 wrote to memory of 1468 3084 cmd.exe 97 PID 3084 wrote to memory of 1468 3084 cmd.exe 97 PID 3084 wrote to memory of 1468 3084 cmd.exe 97 PID 2456 wrote to memory of 2072 2456 important.exe 98 PID 2456 wrote to memory of 2072 2456 important.exe 98 PID 2456 wrote to memory of 2072 2456 important.exe 98 PID 524 wrote to memory of 220 524 @[email protected] 99 PID 524 wrote to memory of 220 524 @[email protected] 99 PID 524 wrote to memory of 220 524 @[email protected] 99 PID 1772 wrote to memory of 3540 1772 @[email protected] 101 PID 1772 wrote to memory of 3540 1772 @[email protected] 101 PID 1772 wrote to memory of 3540 1772 @[email protected] 101 PID 3540 wrote to memory of 2860 3540 cmd.exe 103 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2688 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\important.exe"C:\Users\Admin\AppData\Local\Temp\important.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Sets desktop wallpaper using registry
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- Views/modifies file attributes
PID:2688
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:2716
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1052
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 300571647682040.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵PID:3876
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2408
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2104
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1224
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:4000
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3508
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:520
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:220
-
-
-
C:\Windows\SysWOW64\cmd.exePID:1196
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:2860
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3304
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "wvinteudilmvgz821" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "wvinteudilmvgz821" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f3⤵
- Adds Run key to start application
- Modifies registry key
PID:1468
-
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious use of SetWindowsHookEx
PID:3760
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2072
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3816
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1268
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3976
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:956
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2240
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3260
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:700
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2776
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1132
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3728
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3884
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:4044
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4016
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3020
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3624
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3940
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:96
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3496
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3396
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3084
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3988
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:776
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2056
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2072
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:3216
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3848
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:164
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2064
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1924
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2720
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2688
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2104
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2736
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1264
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2084
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2712
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2568
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:3964
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:4072
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:304
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3708
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1224
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1204
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2868
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2240
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1956
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:316
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2160
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:920
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1384
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:2252
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:236
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:684
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:2664
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2964
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2988
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:3632
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:772
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3732
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:3892
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2528
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2328
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:1248
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1452
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2532
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:1716
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:3120
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1164
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:3232
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:3616
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3676
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:2344
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1056
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:60
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:652
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1088
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3508
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:1484
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:3812
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1412
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:3512
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1776
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3624
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:3928
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1912
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1096
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:2724
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:3304
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3396
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:1840
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2056
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2788
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:3860
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:508
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2208
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:1772
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2508
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1064
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:2052
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:8
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2808
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:2780
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2220
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2736
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:3856
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1904
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2696
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:2568
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:3964
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:780
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:3708
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /f /im Microsoft.Exchange.*2⤵
- Kills process with taskkill
PID:304
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /f /im MSExchange*2⤵
- Kills process with taskkill
PID:1404
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /f /im mysqld.exe2⤵
- Kills process with taskkill
PID:2704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /f /im sqlwriter.exe2⤵
- Kills process with taskkill
PID:1128
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill.exe /f /im sqlserver.exe2⤵
- Kills process with taskkill
PID:1224
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:4052
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3892
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:1740
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1952
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:880
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:2924
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:3692
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3620
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:2552
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:60
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:64
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:652
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1472
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1668
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:1808
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1468
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1096
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:3304
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2128
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:200
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:2104
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2264
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2872
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:2796
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2592
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3856
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:3892
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:4052
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3476
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:2336
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:3584
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3952
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:2692
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1348
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2160
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:1160
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1812
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1892
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:3920
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1888