Analysis
-
max time kernel
599s -
max time network
576s -
platform
windows7_x64 -
resource
win7-20231215-es -
resource tags
arch:x64arch:x86image:win7-20231215-eslocale:es-esos:windows7-x64systemwindows -
submitted
24-01-2024 16:02
Static task
static1
Behavioral task
behavioral1
Sample
WannaCrypt0r.zip
Resource
win7-20231215-es
General
-
Target
-
Size
3.4MB
-
MD5
84c82835a5d21bbcf75a61706d8ab549
-
SHA1
5ff465afaabcbf0150d1a3ab2c2e74f3a4426467
-
SHA256
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
-
SHA512
90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
-
SSDEEP
98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gB
Malware Config
Extracted
C:\Users\Admin\Documents\@[email protected]
wannacry
115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 1 IoCs
Processes:
description ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD524B.tmp [email protected] -
Executes dropped EXE 61 IoCs
Processes:
taskdl.exe@[email protected]@[email protected]taskhsvc.exetaskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exe@[email protected]taskse.exetaskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exepid process 2584 taskdl.exe 2160 @[email protected] 2036 @[email protected] 1224 taskhsvc.exe 2420 taskdl.exe 1312 taskse.exe 2092 @[email protected] 1812 taskdl.exe 368 taskse.exe 508 @[email protected] 2148 taskdl.exe 2688 taskse.exe 1996 @[email protected] 2876 taskdl.exe 2704 @[email protected] 2896 taskse.exe 2924 taskdl.exe 2744 taskse.exe 2632 @[email protected] 1560 taskdl.exe 2792 taskse.exe 1032 @[email protected] 812 taskse.exe 2264 @[email protected] 2440 taskdl.exe 1724 taskse.exe 396 @[email protected] 1156 taskdl.exe 1860 taskse.exe 2984 @[email protected] 844 taskdl.exe 1696 taskse.exe 1984 @[email protected] 2024 taskdl.exe 3016 taskse.exe 2124 @[email protected] 2784 taskdl.exe 1824 taskse.exe 916 @[email protected] 2340 taskdl.exe 2928 taskse.exe 2860 @[email protected] 2592 taskdl.exe 1680 taskse.exe 2800 @[email protected] 3028 taskdl.exe 1372 taskse.exe 1948 @[email protected] 1700 taskdl.exe 268 taskse.exe 1968 @[email protected] 828 taskdl.exe 1052 taskse.exe 1308 @[email protected] 1816 taskdl.exe 1916 taskse.exe 1376 @[email protected] 1264 taskdl.exe 748 taskse.exe 2192 @[email protected] 980 taskdl.exe -
Loads dropped DLL 64 IoCs
Processes:
-
Modifies file permissions 1 TTPs 1 IoCs
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mouxeluelpibil036 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tasksche.exe\"" reg.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
description ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] Set value (str) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" [email protected] -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1028 vssadmin.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
taskhsvc.exepid process 1224 taskhsvc.exe 1224 taskhsvc.exe 1224 taskhsvc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
vssvc.exeWMIC.exetaskse.exetaskse.exetaskse.exetaskse.exetaskse.exetaskse.exetaskse.exetaskse.exetaskse.exetaskse.exetaskse.exedescription pid process Token: SeBackupPrivilege 292 vssvc.exe Token: SeRestorePrivilege 292 vssvc.exe Token: SeAuditPrivilege 292 vssvc.exe Token: SeIncreaseQuotaPrivilege 1032 WMIC.exe Token: SeSecurityPrivilege 1032 WMIC.exe Token: SeTakeOwnershipPrivilege 1032 WMIC.exe Token: SeLoadDriverPrivilege 1032 WMIC.exe Token: SeSystemProfilePrivilege 1032 WMIC.exe Token: SeSystemtimePrivilege 1032 WMIC.exe Token: SeProfSingleProcessPrivilege 1032 WMIC.exe Token: SeIncBasePriorityPrivilege 1032 WMIC.exe Token: SeCreatePagefilePrivilege 1032 WMIC.exe Token: SeBackupPrivilege 1032 WMIC.exe Token: SeRestorePrivilege 1032 WMIC.exe Token: SeShutdownPrivilege 1032 WMIC.exe Token: SeDebugPrivilege 1032 WMIC.exe Token: SeSystemEnvironmentPrivilege 1032 WMIC.exe Token: SeRemoteShutdownPrivilege 1032 WMIC.exe Token: SeUndockPrivilege 1032 WMIC.exe Token: SeManageVolumePrivilege 1032 WMIC.exe Token: 33 1032 WMIC.exe Token: 34 1032 WMIC.exe Token: 35 1032 WMIC.exe Token: SeIncreaseQuotaPrivilege 1032 WMIC.exe Token: SeSecurityPrivilege 1032 WMIC.exe Token: SeTakeOwnershipPrivilege 1032 WMIC.exe Token: SeLoadDriverPrivilege 1032 WMIC.exe Token: SeSystemProfilePrivilege 1032 WMIC.exe Token: SeSystemtimePrivilege 1032 WMIC.exe Token: SeProfSingleProcessPrivilege 1032 WMIC.exe Token: SeIncBasePriorityPrivilege 1032 WMIC.exe Token: SeCreatePagefilePrivilege 1032 WMIC.exe Token: SeBackupPrivilege 1032 WMIC.exe Token: SeRestorePrivilege 1032 WMIC.exe Token: SeShutdownPrivilege 1032 WMIC.exe Token: SeDebugPrivilege 1032 WMIC.exe Token: SeSystemEnvironmentPrivilege 1032 WMIC.exe Token: SeRemoteShutdownPrivilege 1032 WMIC.exe Token: SeUndockPrivilege 1032 WMIC.exe Token: SeManageVolumePrivilege 1032 WMIC.exe Token: 33 1032 WMIC.exe Token: 34 1032 WMIC.exe Token: 35 1032 WMIC.exe Token: SeTcbPrivilege 1312 taskse.exe Token: SeTcbPrivilege 1312 taskse.exe Token: SeTcbPrivilege 368 taskse.exe Token: SeTcbPrivilege 368 taskse.exe Token: SeTcbPrivilege 2688 taskse.exe Token: SeTcbPrivilege 2688 taskse.exe Token: SeTcbPrivilege 2896 taskse.exe Token: SeTcbPrivilege 2896 taskse.exe Token: SeTcbPrivilege 2744 taskse.exe Token: SeTcbPrivilege 2744 taskse.exe Token: SeTcbPrivilege 2792 taskse.exe Token: SeTcbPrivilege 2792 taskse.exe Token: SeTcbPrivilege 812 taskse.exe Token: SeTcbPrivilege 812 taskse.exe Token: SeTcbPrivilege 1724 taskse.exe Token: SeTcbPrivilege 1724 taskse.exe Token: SeTcbPrivilege 1860 taskse.exe Token: SeTcbPrivilege 1860 taskse.exe Token: SeTcbPrivilege 1696 taskse.exe Token: SeTcbPrivilege 1696 taskse.exe Token: SeTcbPrivilege 1824 taskse.exe -
Suspicious use of SetWindowsHookEx 24 IoCs
Processes:
@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]pid process 2036 @[email protected] 2160 @[email protected] 2036 @[email protected] 2160 @[email protected] 2092 @[email protected] 2092 @[email protected] 508 @[email protected] 1996 @[email protected] 2704 @[email protected] 2632 @[email protected] 1032 @[email protected] 2264 @[email protected] 396 @[email protected] 2984 @[email protected] 1984 @[email protected] 2124 @[email protected] 916 @[email protected] 2860 @[email protected] 2800 @[email protected] 1948 @[email protected] 1968 @[email protected] 1308 @[email protected] 1376 @[email protected] 2192 @[email protected] -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
description pid process target process PID 2284 wrote to memory of 2588 2284 [email protected] attrib.exe PID 2284 wrote to memory of 2588 2284 [email protected] attrib.exe PID 2284 wrote to memory of 2588 2284 [email protected] attrib.exe PID 2284 wrote to memory of 2588 2284 [email protected] attrib.exe PID 2284 wrote to memory of 2160 2284 [email protected] icacls.exe PID 2284 wrote to memory of 2160 2284 [email protected] icacls.exe PID 2284 wrote to memory of 2160 2284 [email protected] icacls.exe PID 2284 wrote to memory of 2160 2284 [email protected] icacls.exe PID 2284 wrote to memory of 2584 2284 [email protected] taskdl.exe PID 2284 wrote to memory of 2584 2284 [email protected] taskdl.exe PID 2284 wrote to memory of 2584 2284 [email protected] taskdl.exe PID 2284 wrote to memory of 2584 2284 [email protected] taskdl.exe PID 2284 wrote to memory of 2560 2284 [email protected] cmd.exe PID 2284 wrote to memory of 2560 2284 [email protected] cmd.exe PID 2284 wrote to memory of 2560 2284 [email protected] cmd.exe PID 2284 wrote to memory of 2560 2284 [email protected] cmd.exe PID 2560 wrote to memory of 2792 2560 cmd.exe cscript.exe PID 2560 wrote to memory of 2792 2560 cmd.exe cscript.exe PID 2560 wrote to memory of 2792 2560 cmd.exe cscript.exe PID 2560 wrote to memory of 2792 2560 cmd.exe cscript.exe PID 2284 wrote to memory of 2092 2284 [email protected] attrib.exe PID 2284 wrote to memory of 2092 2284 [email protected] attrib.exe PID 2284 wrote to memory of 2092 2284 [email protected] attrib.exe PID 2284 wrote to memory of 2092 2284 [email protected] attrib.exe PID 2284 wrote to memory of 2160 2284 [email protected] @[email protected] PID 2284 wrote to memory of 2160 2284 [email protected] @[email protected] PID 2284 wrote to memory of 2160 2284 [email protected] @[email protected] PID 2284 wrote to memory of 2160 2284 [email protected] @[email protected] PID 2284 wrote to memory of 2924 2284 [email protected] cmd.exe PID 2284 wrote to memory of 2924 2284 [email protected] cmd.exe PID 2284 wrote to memory of 2924 2284 [email protected] cmd.exe PID 2284 wrote to memory of 2924 2284 [email protected] cmd.exe PID 2924 wrote to memory of 2036 2924 cmd.exe @[email protected] PID 2924 wrote to memory of 2036 2924 cmd.exe @[email protected] PID 2924 wrote to memory of 2036 2924 cmd.exe @[email protected] PID 2924 wrote to memory of 2036 2924 cmd.exe @[email protected] PID 2160 wrote to memory of 1224 2160 @[email protected] taskhsvc.exe PID 2160 wrote to memory of 1224 2160 @[email protected] taskhsvc.exe PID 2160 wrote to memory of 1224 2160 @[email protected] taskhsvc.exe PID 2160 wrote to memory of 1224 2160 @[email protected] taskhsvc.exe PID 2036 wrote to memory of 888 2036 @[email protected] cmd.exe PID 2036 wrote to memory of 888 2036 @[email protected] cmd.exe PID 2036 wrote to memory of 888 2036 @[email protected] cmd.exe PID 2036 wrote to memory of 888 2036 @[email protected] cmd.exe PID 888 wrote to memory of 1028 888 cmd.exe vssadmin.exe PID 888 wrote to memory of 1028 888 cmd.exe vssadmin.exe PID 888 wrote to memory of 1028 888 cmd.exe vssadmin.exe PID 888 wrote to memory of 1028 888 cmd.exe vssadmin.exe PID 888 wrote to memory of 1032 888 cmd.exe WMIC.exe PID 888 wrote to memory of 1032 888 cmd.exe WMIC.exe PID 888 wrote to memory of 1032 888 cmd.exe WMIC.exe PID 888 wrote to memory of 1032 888 cmd.exe WMIC.exe PID 2284 wrote to memory of 2420 2284 [email protected] taskdl.exe PID 2284 wrote to memory of 2420 2284 [email protected] taskdl.exe PID 2284 wrote to memory of 2420 2284 [email protected] taskdl.exe PID 2284 wrote to memory of 2420 2284 [email protected] taskdl.exe PID 2284 wrote to memory of 1312 2284 [email protected] taskse.exe PID 2284 wrote to memory of 1312 2284 [email protected] taskse.exe PID 2284 wrote to memory of 1312 2284 [email protected] taskse.exe PID 2284 wrote to memory of 1312 2284 [email protected] taskse.exe PID 2284 wrote to memory of 2092 2284 [email protected] @[email protected] PID 2284 wrote to memory of 2092 2284 [email protected] @[email protected] PID 2284 wrote to memory of 2092 2284 [email protected] @[email protected] PID 2284 wrote to memory of 2092 2284 [email protected] @[email protected] -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 2588 attrib.exe 2092 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\[email protected]"C:\Users\Admin\AppData\Local\Temp\[email protected]"1⤵
- Drops startup file
- Loads dropped DLL
- Sets desktop wallpaper using registry
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- Views/modifies file attributes
PID:2588 -
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:2160 -
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2584 -
C:\Windows\SysWOW64\cmd.execmd /c 62911706112253.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵
- Loads dropped DLL
PID:2792 -
C:\Windows\SysWOW64\attrib.exeattrib +h +s F:\$RECYCLE2⤵
- Views/modifies file attributes
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1224 -
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b @[email protected] vs2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:1028 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1032 -
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1312 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious use of SetWindowsHookEx
PID:2092 -
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "mouxeluelpibil036" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f2⤵PID:2052
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "mouxeluelpibil036" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f3⤵
- Adds Run key to start application
- Modifies registry key
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1812 -
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:368 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:508
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2148 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1996
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2688 -
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2876 -
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2896 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2704
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2924 -
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2744 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2632
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1560 -
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1032
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:812 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2264
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2440 -
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:396
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1156 -
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2984
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:844 -
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1696 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1984
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:3016
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2124
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2784 -
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1824 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:916
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2340 -
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2928
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2860
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2592 -
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1680
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2800
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3028 -
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1372
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1948
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1700 -
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:268
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1968
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:828 -
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1052
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1308
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1816 -
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1916
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1376
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1264 -
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:748
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2192
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:980
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:292
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136B
MD5d9ca4717c7d9632a8dd590f7958621e1
SHA16eaf35911ab6fba9b51812fa0ba52dd251d812b4
SHA2564df865f34aeb998499381ba25d80166de91dd15afb6a16fa8486de9c7c44cd2d
SHA51276a023c9514d6fc5d423a55dba8e6d9a757c3b05e25d4485edd284caec4f87e5d55c1159579053a1e90fc84d5dab4a189a8b4748f21f77016d5d722e45ca9d45
-
Filesize
651KB
MD518a674554f909ed451b59729bdb7f78a
SHA15858f00b6520188289153b9c34bdbe6bf6d01175
SHA256e0009be26bfff718617d155c58a3ceed6314570eba54b4d0ae11912e61929fed
SHA5122a593456d9fa26fc58bc18f3c91f6680c98621d3c1fcef6268a1dba804d30496dbaa05130fbf7bb3c0b1703b99b59ed9b90b2c03f2ce4e6c2278c2b97b58d659
-
Filesize
1.6MB
MD5c261331674c2eed991f709853c47a077
SHA144ba5e5f86f7e089400b4b624251b37a768dc728
SHA2569d29a51bb9fd30d5a5b94e6f33d6eb150ef604d080d9cd5560950f0fd0dc51ae
SHA5126b4c7bd65e567b691f8e5c86a055f55324a27e0521dffe8650dcd95b90c3c7f04e1d913676ab2520f5a412beb4085b78f32fb6bef12b88481b84795b354fd587
-
Filesize
11KB
MD5d9dfcd6b652a5f89fb25da692e9d630a
SHA143a266adba3eb99fad357a7954fb276ff1198811
SHA25669eaffb2fe240146b75cfc87972b6daf0fc3a9b71cf85b5ca8b1a84db0a77adf
SHA512994b62c6e3f847090d94cd525c6665d93a33bd438918120165345518c2a58446f64eec4e958ff9ca8dd434654559f8d1afe63704e9871df41e652af511515be8
-
Filesize
11KB
MD5624e0f0b553c25918e651f5c83b5ca35
SHA1119cce7f1ba4acd3977f9d0c8fe424594788634d
SHA25673a17c67ac9eaa662b803079a12f83dd7afa62e48c0e33f700b8800c7e18cb70
SHA51292b6108ed673f7a9cba0d4d242a4fdccbf73543d280131392caa164cc5c572a3b76323707364cbcaee3861e9c331314effb439d6d71e2bfd915473cb0a583a87
-
Filesize
4.6MB
MD5cc4c6d326478f444168416263b6e1de5
SHA18fa01fcf0b1b226d6accebbda882a6096bcff018
SHA2566cf1512c297b1702af6af8b46f4d240b9747da285215c39509175c13cfcd034f
SHA51267a94734bd231a7d8bb07a8f811b4e71e87a9e0a97614464683116fc2dfe2b1ba959830854190d9e7698ca49d197ab1cabc6256adc79d8d51b0ca7fbee55547c
-
Filesize
11KB
MD57abc93f9c652278d1164bac504aee798
SHA118661ebe847292f15b528e71f0897336f6bc3a59
SHA2564acbeab9bab8a1fcae1e50ba319a30f9e2ea2104c0864db6b33d315edf54d16c
SHA512bda167ee78bc8dd478e62de0a750414dbe91813c0052de7ed28a59179166d4385d90ca1dc04e636b7e695177ea6f9a44d1b6730930e24738cbdb4facba38ee3d
-
Filesize
340B
MD53867f2ec82a7d77c9ffefb1aac8b7903
SHA106fccf19b9c498b5afa2b35da00e3ab28d56f785
SHA2564e25c23aa5babc853889d3e1e79bb01ca7650837b250314a8d50f2e2c4b6730f
SHA512b413994e5b9f0ecb956055c7befff14845b56bb658fd8280d3213fdfa175ff76bc56e082174f2475fdf2d1f9eff618ebfd80ee2b67c091eaf1fd9c94697da5aa
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
Filesize240KB
MD57bf2b57f2a205768755c07f238fb32cc
SHA145356a9dd616ed7161a3b9192e2f318d0ab5ad10
SHA256b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25
SHA51291a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
Filesize920B
MD519f1a3367d329c367592be60bf115806
SHA112459fe3f911103a2ab67fc37be2e75197c160dc
SHA256069e3555582ab50cc3726c951099f1b90bbf0472effefc62a29383571e4746c9
SHA51283c0df63410c8e8e8cf4926f13e7a58ab129c15575e5fa2c5dfa85bd9d8836f7aa4af575e2b2df72eda398ec1c07e379fcdbf8e50ccaeab471b6c4e426a9c4ec
-
Filesize
2.5MB
MD57c31a2fa614029ab14a8b28723c63e5a
SHA1b77173007f93cda9dd4536fa55f09071cc268f2d
SHA25651acc82c54d9b26deab30b51e8f9f642775fea89ed0aaac4e9a3873c4d43831e
SHA512f9e32f3d493b93fda88714a51fae3289f553ea3b15fbf2f59b5912a07c5aafe91f25a97437aa43b36155af378b50bf92fde365b90548690d85bb8adc460200a4
-
Filesize
694KB
MD5a12c2040f6fddd34e7acb42f18dd6bdc
SHA1d7db49f1a9870a4f52e1f31812938fdea89e9444
SHA256bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1
SHA512fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00
-
Filesize
1.7MB
MD5fb015e8dcba2dc0651508a78068fc21b
SHA1ef4294cf0db51d603062d95fe9b5f6f5286fbd63
SHA256cf6041a612cd11000108b8f5d05077afa7faef2aaadb853f77c47daad84862fe
SHA512cf990d26fb1d818bb7061c65f03f547f31ec62725b81460f0a9f0b379953525234a69444ea1ae3c8661ffbb36faba9f0a7f0e68fecf3777efa32a4f333888894
-
Filesize
1.5MB
MD5c915b6e55468f225c40ad7a7cf28e9ec
SHA18894ed50b5d0a8c2a54b767ed2d3417f2a9f4e0a
SHA256e2d1081e04292391ae27f00aff2dd8273a8c518973d72748757d91ee428dd544
SHA512f32ef2594ec33cc5134f8cb6db6e5a4f8f2e44d2391e06246ecce890b82c175cdb98e5281039cddfe3428ad72433c48bcf1389408d9e3a338b776f58035c72f8
-
Filesize
1.4MB
MD5c17170262312f3be7027bc2ca825bf0c
SHA1f19eceda82973239a1fdc5826bce7691e5dcb4fb
SHA256d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa
SHA512c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c
-
Filesize
780B
MD5383a85eab6ecda319bfddd82416fc6c2
SHA12a9324e1d02c3e41582bf5370043d8afeb02ba6f
SHA256079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21
SHA512c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252
-
Filesize
780B
MD55c5ac2e58713e1958b9bd4e4d5a45b3d
SHA1d50d0c3602d4eeb640618805811e980c856e1bf9
SHA25608667c7ff6ca67f9a544a6dc5694bec3871c20f620694dc202511a7652be620d
SHA5124c11de2b6132c459d03dc6b54f2da3328940b43080e5e28bee0ef910659fff58591ea1d0a865feec4cb1a29aafaa2efa1d140635237c91bf922b59d56222144e
-
Filesize
219B
MD582a1fc4089755cb0b5a498ffdd52f20f
SHA10a8c0da8ef0354f37241e2901cf82ec9ce6474aa
SHA2567fbdc49f4b4ba21949eca0b16c534b4882da97e94e5ca131cec1629e60439dfa
SHA5121573a0c7333accef2695efefe1b57cba8f8d66a0061c24420ee0a183343a9a319995267d306ee85084c95580f9855bcdf9dee559b28a200b27fc3cc353315e78
-
Filesize
36KB
MD58d61648d34cba8ae9d1e2a219019add1
SHA12091e42fc17a0cc2f235650f7aad87abf8ba22c2
SHA25672f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1
SHA51268489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079
-
Filesize
37KB
MD535c2f97eea8819b1caebd23fee732d8f
SHA1e354d1cc43d6a39d9732adea5d3b0f57284255d2
SHA2561adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e
SHA512908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf
-
Filesize
2.9MB
MD5ad4c9de7c8c40813f200ba1c2fa33083
SHA1d1af27518d455d432b62d73c6a1497d032f6120e
SHA256e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b
SHA512115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617
-
Filesize
21.1MB
MD5fb6253b59c9d76f27eee9d49b229f55a
SHA1b837ebe35bb4ede1f08f8810795b292f2a55cda2
SHA256a6c95253ae2fcd6197ec762edd24b315468a8bdec2e7e05623e9b5c0635644ed
SHA512fb2e4d2f9ad071ee8b19c5efe73eabcb530c676c449eb88e2bc736c4d33157117285494c631f7eeb44037ec42378052af85f524166317a9e981cd1959a5672ea
-
C:\Users\Admin\Documents\@[email protected]
Filesize933B
MD5f97d2e6f8d820dbd3b66f21137de4f09
SHA1596799b75b5d60aa9cd45646f68e9c0bd06df252
SHA2560e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a
SHA512efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0
-
Filesize
3.0MB
MD56ed47014c3bb259874d673fb3eaedc85
SHA1c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8
SHA25658be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19
SHA5123bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e
-
Filesize
702KB
MD590f50a285efa5dd9c7fddce786bdef25
SHA154213da21542e11d656bb65db724105afe8be688
SHA25677a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f
SHA512746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae
-
Filesize
510KB
MD573d4823075762ee2837950726baa2af9
SHA1ebce3532ed94ad1df43696632ab8cf8da8b9e221
SHA2569aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b
SHA5128f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5
-
Filesize
90KB
MD578581e243e2b41b17452da8d0b5b2a48
SHA1eaefb59c31cf07e60a98af48c5348759586a61bb
SHA256f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f
SHA512332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a
-
Filesize
2.4MB
MD5fda20f80597fd665c28e9f48e4d1d326
SHA125e8d977deec7bef43fac59464de3ccfe0f42a27
SHA256ea390ca0b3ec46dee1e3b8366fcc34a694df41f71bc7dfee10a2427fea18710b
SHA512f6cfb10416d23559619abf5cd32a8d1d2a94baf31ab503d1072b3e06c0893a8a5382d55344e0a8e44facd1b88ba73d97468ca16322afd6e8df3d9fec0bee36c6
-
Filesize
1.8MB
MD5e6d9d53ca2b21d0696170934630bccf8
SHA19d53767dec1ec6414e45edd7c44e36121d1fdfd0
SHA25645ba7db8f9249d2a58229e24a7574dbb672c400094eea6ec246edaac4f212a52
SHA5128138c7249063aa4f1d3e4f08e89150d7e7cc6b87173e9ae1544a5124d4e0827da4920f9beb28924fff438488cce612896c8c510a54590146d5db3f77ccb7942c
-
Filesize
105KB
MD5fb072e9f69afdb57179f59b512f828a4
SHA1fe71b70173e46ee4e3796db9139f77dc32d2f846
SHA25666d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383
SHA5129d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8
-
Filesize
20KB
MD54fef5e34143e646dbf9907c4374276f5
SHA147a9ad4125b6bd7c55e4e7da251e23f089407b8f
SHA2564a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79
SHA5124550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5
-
Filesize
20KB
MD58495400f199ac77853c53b5a3f278f3e
SHA1be5d6279874da315e3080b06083757aad9b32c23
SHA2562ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d
SHA5120669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4