Analysis
-
max time kernel
596s -
max time network
556s -
platform
windows7_x64 -
resource
win7-20231129-es -
resource tags
arch:x64arch:x86image:win7-20231129-eslocale:es-esos:windows7-x64systemwindows -
submitted
31-01-2024 15:02
Static task
static1
General
-
Target
-
Size
3.4MB
-
MD5
84c82835a5d21bbcf75a61706d8ab549
-
SHA1
5ff465afaabcbf0150d1a3ab2c2e74f3a4426467
-
SHA256
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
-
SHA512
90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
-
SSDEEP
98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gB
Malware Config
Extracted
C:\Users\Admin\Documents\@[email protected]
wannacry
12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 1 IoCs
Processes:
description ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD1EB3.tmp [email protected] -
Executes dropped EXE 61 IoCs
Processes:
taskdl.exe@[email protected]@[email protected]taskhsvc.exetaskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exepid process 2424 taskdl.exe 1956 @[email protected] 536 @[email protected] 1048 taskhsvc.exe 2748 taskdl.exe 1512 taskse.exe 2612 @[email protected] 2760 taskdl.exe 1880 taskse.exe 2372 @[email protected] 2508 taskse.exe 688 @[email protected] 804 taskdl.exe 2348 taskse.exe 2296 @[email protected] 1976 taskdl.exe 2932 taskse.exe 1012 @[email protected] 536 taskdl.exe 1296 taskse.exe 2844 @[email protected] 924 taskdl.exe 2420 taskse.exe 2680 @[email protected] 2536 taskdl.exe 2136 taskse.exe 1344 @[email protected] 2580 taskdl.exe 2736 taskse.exe 2588 @[email protected] 1496 taskdl.exe 1672 taskse.exe 2960 @[email protected] 2752 taskdl.exe 2696 taskse.exe 2764 @[email protected] 1764 taskdl.exe 2652 taskse.exe 856 @[email protected] 1176 taskdl.exe 984 taskse.exe 2828 @[email protected] 456 taskdl.exe 2200 taskse.exe 1172 @[email protected] 2856 taskdl.exe 1608 taskse.exe 1296 @[email protected] 2920 taskdl.exe 2740 taskse.exe 1948 @[email protected] 2556 taskdl.exe 2460 taskse.exe 2488 @[email protected] 2888 taskdl.exe 876 taskse.exe 1540 @[email protected] 1424 taskdl.exe 1484 taskse.exe 1792 @[email protected] 2412 taskdl.exe -
Loads dropped DLL 64 IoCs
Processes:
-
Modifies file permissions 1 TTPs 1 IoCs
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qbzrmcmamrxndxa282 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tasksche.exe\"" reg.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
description ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" [email protected] Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1696 vssadmin.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
taskhsvc.exepid process 1048 taskhsvc.exe 1048 taskhsvc.exe 1048 taskhsvc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 2612 @[email protected] -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
vssvc.exeWMIC.exetaskse.exetaskse.exetaskse.exetaskse.exetaskse.exetaskse.exetaskse.exetaskse.exetaskse.exetaskse.exetaskse.exedescription pid process Token: SeBackupPrivilege 2852 vssvc.exe Token: SeRestorePrivilege 2852 vssvc.exe Token: SeAuditPrivilege 2852 vssvc.exe Token: SeIncreaseQuotaPrivilege 3016 WMIC.exe Token: SeSecurityPrivilege 3016 WMIC.exe Token: SeTakeOwnershipPrivilege 3016 WMIC.exe Token: SeLoadDriverPrivilege 3016 WMIC.exe Token: SeSystemProfilePrivilege 3016 WMIC.exe Token: SeSystemtimePrivilege 3016 WMIC.exe Token: SeProfSingleProcessPrivilege 3016 WMIC.exe Token: SeIncBasePriorityPrivilege 3016 WMIC.exe Token: SeCreatePagefilePrivilege 3016 WMIC.exe Token: SeBackupPrivilege 3016 WMIC.exe Token: SeRestorePrivilege 3016 WMIC.exe Token: SeShutdownPrivilege 3016 WMIC.exe Token: SeDebugPrivilege 3016 WMIC.exe Token: SeSystemEnvironmentPrivilege 3016 WMIC.exe Token: SeRemoteShutdownPrivilege 3016 WMIC.exe Token: SeUndockPrivilege 3016 WMIC.exe Token: SeManageVolumePrivilege 3016 WMIC.exe Token: 33 3016 WMIC.exe Token: 34 3016 WMIC.exe Token: 35 3016 WMIC.exe Token: SeIncreaseQuotaPrivilege 3016 WMIC.exe Token: SeSecurityPrivilege 3016 WMIC.exe Token: SeTakeOwnershipPrivilege 3016 WMIC.exe Token: SeLoadDriverPrivilege 3016 WMIC.exe Token: SeSystemProfilePrivilege 3016 WMIC.exe Token: SeSystemtimePrivilege 3016 WMIC.exe Token: SeProfSingleProcessPrivilege 3016 WMIC.exe Token: SeIncBasePriorityPrivilege 3016 WMIC.exe Token: SeCreatePagefilePrivilege 3016 WMIC.exe Token: SeBackupPrivilege 3016 WMIC.exe Token: SeRestorePrivilege 3016 WMIC.exe Token: SeShutdownPrivilege 3016 WMIC.exe Token: SeDebugPrivilege 3016 WMIC.exe Token: SeSystemEnvironmentPrivilege 3016 WMIC.exe Token: SeRemoteShutdownPrivilege 3016 WMIC.exe Token: SeUndockPrivilege 3016 WMIC.exe Token: SeManageVolumePrivilege 3016 WMIC.exe Token: 33 3016 WMIC.exe Token: 34 3016 WMIC.exe Token: 35 3016 WMIC.exe Token: SeTcbPrivilege 1512 taskse.exe Token: SeTcbPrivilege 1512 taskse.exe Token: SeTcbPrivilege 1880 taskse.exe Token: SeTcbPrivilege 1880 taskse.exe Token: SeTcbPrivilege 2508 taskse.exe Token: SeTcbPrivilege 2508 taskse.exe Token: SeTcbPrivilege 2348 taskse.exe Token: SeTcbPrivilege 2348 taskse.exe Token: SeTcbPrivilege 2932 taskse.exe Token: SeTcbPrivilege 2932 taskse.exe Token: SeTcbPrivilege 1296 taskse.exe Token: SeTcbPrivilege 1296 taskse.exe Token: SeTcbPrivilege 2420 taskse.exe Token: SeTcbPrivilege 2420 taskse.exe Token: SeTcbPrivilege 2136 taskse.exe Token: SeTcbPrivilege 2136 taskse.exe Token: SeTcbPrivilege 2736 taskse.exe Token: SeTcbPrivilege 2736 taskse.exe Token: SeTcbPrivilege 1672 taskse.exe Token: SeTcbPrivilege 1672 taskse.exe Token: SeTcbPrivilege 2696 taskse.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
pid process 2612 @[email protected] -
Suspicious use of SetWindowsHookEx 24 IoCs
Processes:
@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]pid process 536 @[email protected] 1956 @[email protected] 1956 @[email protected] 536 @[email protected] 2612 @[email protected] 2612 @[email protected] 2372 @[email protected] 688 @[email protected] 2296 @[email protected] 1012 @[email protected] 2844 @[email protected] 2680 @[email protected] 1344 @[email protected] 2588 @[email protected] 2960 @[email protected] 2764 @[email protected] 856 @[email protected] 2828 @[email protected] 1172 @[email protected] 1296 @[email protected] 1948 @[email protected] 2488 @[email protected] 1540 @[email protected] 1792 @[email protected] -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
description pid process target process PID 1740 wrote to memory of 2540 1740 [email protected] attrib.exe PID 1740 wrote to memory of 2540 1740 [email protected] attrib.exe PID 1740 wrote to memory of 2540 1740 [email protected] attrib.exe PID 1740 wrote to memory of 2540 1740 [email protected] attrib.exe PID 1740 wrote to memory of 1152 1740 [email protected] icacls.exe PID 1740 wrote to memory of 1152 1740 [email protected] icacls.exe PID 1740 wrote to memory of 1152 1740 [email protected] icacls.exe PID 1740 wrote to memory of 1152 1740 [email protected] icacls.exe PID 1740 wrote to memory of 2424 1740 [email protected] taskdl.exe PID 1740 wrote to memory of 2424 1740 [email protected] taskdl.exe PID 1740 wrote to memory of 2424 1740 [email protected] taskdl.exe PID 1740 wrote to memory of 2424 1740 [email protected] taskdl.exe PID 1740 wrote to memory of 2188 1740 [email protected] cmd.exe PID 1740 wrote to memory of 2188 1740 [email protected] cmd.exe PID 1740 wrote to memory of 2188 1740 [email protected] cmd.exe PID 1740 wrote to memory of 2188 1740 [email protected] cmd.exe PID 2188 wrote to memory of 1732 2188 cmd.exe cscript.exe PID 2188 wrote to memory of 1732 2188 cmd.exe cscript.exe PID 2188 wrote to memory of 1732 2188 cmd.exe cscript.exe PID 2188 wrote to memory of 1732 2188 cmd.exe cscript.exe PID 1740 wrote to memory of 1040 1740 [email protected] attrib.exe PID 1740 wrote to memory of 1040 1740 [email protected] attrib.exe PID 1740 wrote to memory of 1040 1740 [email protected] attrib.exe PID 1740 wrote to memory of 1040 1740 [email protected] attrib.exe PID 1740 wrote to memory of 1956 1740 [email protected] @[email protected] PID 1740 wrote to memory of 1956 1740 [email protected] @[email protected] PID 1740 wrote to memory of 1956 1740 [email protected] @[email protected] PID 1740 wrote to memory of 1956 1740 [email protected] @[email protected] PID 1740 wrote to memory of 736 1740 [email protected] cmd.exe PID 1740 wrote to memory of 736 1740 [email protected] cmd.exe PID 1740 wrote to memory of 736 1740 [email protected] cmd.exe PID 1740 wrote to memory of 736 1740 [email protected] cmd.exe PID 736 wrote to memory of 536 736 cmd.exe @[email protected] PID 736 wrote to memory of 536 736 cmd.exe @[email protected] PID 736 wrote to memory of 536 736 cmd.exe @[email protected] PID 736 wrote to memory of 536 736 cmd.exe @[email protected] PID 1956 wrote to memory of 1048 1956 @[email protected] taskhsvc.exe PID 1956 wrote to memory of 1048 1956 @[email protected] taskhsvc.exe PID 1956 wrote to memory of 1048 1956 @[email protected] taskhsvc.exe PID 1956 wrote to memory of 1048 1956 @[email protected] taskhsvc.exe PID 536 wrote to memory of 1524 536 @[email protected] cmd.exe PID 536 wrote to memory of 1524 536 @[email protected] cmd.exe PID 536 wrote to memory of 1524 536 @[email protected] cmd.exe PID 536 wrote to memory of 1524 536 @[email protected] cmd.exe PID 1524 wrote to memory of 1696 1524 cmd.exe vssadmin.exe PID 1524 wrote to memory of 1696 1524 cmd.exe vssadmin.exe PID 1524 wrote to memory of 1696 1524 cmd.exe vssadmin.exe PID 1524 wrote to memory of 1696 1524 cmd.exe vssadmin.exe PID 1524 wrote to memory of 3016 1524 cmd.exe WMIC.exe PID 1524 wrote to memory of 3016 1524 cmd.exe WMIC.exe PID 1524 wrote to memory of 3016 1524 cmd.exe WMIC.exe PID 1524 wrote to memory of 3016 1524 cmd.exe WMIC.exe PID 1740 wrote to memory of 2748 1740 [email protected] taskdl.exe PID 1740 wrote to memory of 2748 1740 [email protected] taskdl.exe PID 1740 wrote to memory of 2748 1740 [email protected] taskdl.exe PID 1740 wrote to memory of 2748 1740 [email protected] taskdl.exe PID 1740 wrote to memory of 1512 1740 [email protected] taskse.exe PID 1740 wrote to memory of 1512 1740 [email protected] taskse.exe PID 1740 wrote to memory of 1512 1740 [email protected] taskse.exe PID 1740 wrote to memory of 1512 1740 [email protected] taskse.exe PID 1740 wrote to memory of 2612 1740 [email protected] @[email protected] PID 1740 wrote to memory of 2612 1740 [email protected] @[email protected] PID 1740 wrote to memory of 2612 1740 [email protected] @[email protected] PID 1740 wrote to memory of 2612 1740 [email protected] @[email protected] -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 2540 attrib.exe 1040 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\[email protected]"C:\Users\Admin\AppData\Local\Temp\[email protected]"1⤵
- Drops startup file
- Loads dropped DLL
- Sets desktop wallpaper using registry
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- Views/modifies file attributes
PID:2540 -
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:1152 -
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2424 -
C:\Windows\SysWOW64\cmd.execmd /c 326501706713377.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵
- Loads dropped DLL
PID:1732 -
C:\Windows\SysWOW64\attrib.exeattrib +h +s F:\$RECYCLE2⤵
- Views/modifies file attributes
PID:1040 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1048 -
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b @[email protected] vs2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2748 -
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1512 -
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qbzrmcmamrxndxa282" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f2⤵PID:2644
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2612 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2372
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1880 -
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2760 -
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:804 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:688
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2508 -
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2296
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1976 -
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2932 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1012
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:536 -
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1296 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2844
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:924 -
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2680
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2536 -
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2136 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1344
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2580 -
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2588
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1496 -
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2960
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2752 -
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2696 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2764
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1764 -
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2652
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:856
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:984
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2828
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:456 -
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2200
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1172
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2856 -
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1608
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1296
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2920 -
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2740
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1948
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2556 -
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2460
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2488
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2888 -
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:876
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1540
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1424 -
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1484
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1792
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2412
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]1⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet2⤵
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1696 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qbzrmcmamrxndxa282" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f1⤵
- Adds Run key to start application
- Modifies registry key
PID:2448
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136B
MD577a741666dc76414ac48763108d71c1f
SHA174dc4b182b1187e69a5d74485667fb857b62d728
SHA256a6ae39c50318028bb2076e4ccf6095a615f56d1e2aa204f99336fb3051846432
SHA5129819b13b1348327cd9ba7d639e1332e12a2b5ca5857602426b3afa9847ac9dc253b086f234a398866350577807d0fa0a362b103d7c144a70dab9ad3bd1ef0ea8
-
Filesize
340B
MD53867f2ec82a7d77c9ffefb1aac8b7903
SHA106fccf19b9c498b5afa2b35da00e3ab28d56f785
SHA2564e25c23aa5babc853889d3e1e79bb01ca7650837b250314a8d50f2e2c4b6730f
SHA512b413994e5b9f0ecb956055c7befff14845b56bb658fd8280d3213fdfa175ff76bc56e082174f2475fdf2d1f9eff618ebfd80ee2b67c091eaf1fd9c94697da5aa
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
Filesize240KB
MD57bf2b57f2a205768755c07f238fb32cc
SHA145356a9dd616ed7161a3b9192e2f318d0ab5ad10
SHA256b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25
SHA51291a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
Filesize86KB
MD58fc4c04525891cb29075fce29e40a7fe
SHA1870af87d7abf7abdda27762b5ba678737d72a64b
SHA256c99f90a87c6a3622f1ee3cdba75d1ff6a548662cfa4a06231ab969224170e9a9
SHA5129b482ebb53acf61fb17b59335aeb1e457706b8694bd0d81cd29db45fcd41dee1f74d5b412744caeb649ce08bf7bc0dd1f5e8abf88066510b8b1dfa4c92569476
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
Filesize4KB
MD5603fe67b1ff2920435018040d0b7d5f7
SHA188e151ee0b47dbd4a26fbe600261af401b991615
SHA2561282c3ae1c3ecd4cfbfa53c328dcb4dc31886157448719e31befba7f59baf8d7
SHA512628c0fa104eec82f5581d5e8d59ae67cac72b37305edb907675bf7d75aaeeef87ec8f1426261a202ddbd1f25be8ef5b1cc5970c1ca6687f6703bf0b82a9e6e05
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
Filesize920B
MD5d25dc96208c803212412f5b14647408e
SHA1afbc9029b25f5b447839a4989a756d7eb8d05e8b
SHA256618d9e0402f68687c6cf8b35faeea7ae57fefa167d79d9a534e14fe11a79b417
SHA5121fd7ba8371c3364f0bf9cd72e02c92b51112befd9f26aaea7b2a304ba90e2f7b3a417f7b2b9a9ee3de86c5be6ea16876991f972dea2a5061c440f0fa048c5cec
-
Filesize
302KB
MD569f58d7a4dd00fe970e823f09d3ab7fb
SHA11fc12748ffd25d2c051d9cade8a2ecbca69158fd
SHA2568ab9a969feb4ceb71f78e0bad4d219ceb0e564e70e10e000918324781c0df4d3
SHA5127d91563dc0d66afddd6a06427e2b62c35b20357d6e488bf619a088591aa2c536bc27c9029938870d3b2d4ef69466df5627a110f9891a7d660b5917cb26f03ee2
-
Filesize
484KB
MD5150489707c79efb296ea0a25e3b16ad4
SHA1782df354ea3195c99c6fe669f688f035b3514cb3
SHA2564352dcff5ca1d19a47ad6da913991fe5560e1c12144289cce4b01dc20be3f578
SHA5120d5a0d91706f017f68dc9b4405b717377794139ff6cc9899f36c413be30bd93915f1c3760f34991c9f44ebdf96019afed232d04aecc9633ae4c72b91b4d03c2f
-
Filesize
345KB
MD5b785961c8182686aad9abd9235be072d
SHA10c9ab42aa2ace958623c367be4fba1d12fab8f6c
SHA256e02de090287eb0fe50e20c63e6a53cec711d4be876af25faec3af0e21731b806
SHA512c821bec3c800ad174bad6f31f0d9b4bda9fbdd4d5ca355ab7ee0c93865eed2513daf1a4a358a7faea7f9cbdfa728154ebba18720aa1bea96d9637f77768e77fd
-
Filesize
269KB
MD5f4d82fb7cecd2a2e3e1e8d5941f3ae2f
SHA1d33d7a8dbe10d701c01d64cc21a539097054e464
SHA256c4489e954c8815a76333c5b6efcfb78f1b702d1fc4c57cc33aaaf1594e7b0f86
SHA512864c2781716010bce5170eeb5991db1c97831ee577e870847e443ed75d970a8c0afa65d5ea6f5619a95797c4ae0a6b922c022012e74f80c7effae94b545c3bb5
-
Filesize
90KB
MD578581e243e2b41b17452da8d0b5b2a48
SHA1eaefb59c31cf07e60a98af48c5348759586a61bb
SHA256f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f
SHA512332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a
-
Filesize
219KB
MD5baf099b13b72d15f31c4a8533d9a1894
SHA1c80a6c793068452e2a7bb16c0a72906ace465dd5
SHA2560164f96081b4ae58c53c00fb1256c46d72ef2b0439428988a346a8fc6c848109
SHA51289e15b1df1ec3b8f3dfd2f178f2ba7958491774e044f55cec445789226ceca795f9826ed8c6839c41908bfa651ba2efb607ffb1768a050d6fa24801458070fab
-
Filesize
311KB
MD5a7dc7b5b28d87ef58cd95bc489d10db8
SHA1adbb2a357d6ec157c5ca159c71e98a424aecac18
SHA2560be789927379e2510a0a459c2d472487f5d42a30ae2d1f12de9a67c75b5b467a
SHA512a131d91af6182269c0de56d7b8677877d3917663d9bd69137a311adc95a5413b1311074a98261b369a88ba7253b4ef78c33df90edffc95e5b9dafd5d478f8f88
-
Filesize
639KB
MD5336bfbc14f86869020bc0ef02f5e8e34
SHA18e4597165bc9c29505dc52c3d0780b9a31677fb6
SHA256f647b916837f948cdc7c7b92c10458c0f5a0f1bc1d976be806c009f85efe3402
SHA512399100f5f35762308eb858219e8ce7c9f6918eb3c988799f03c00bb2873a5d3d146b2731a0a328b16c3f2f619b81b047ca6dcf9bf8c53893cf47849afe634a29
-
Filesize
951KB
MD5b92604926a05fffb23ac6bfaefe3634a
SHA15cb90b8def485faf7b7656c94236d64262cb5c79
SHA256b8b7b590f151a956f03499c5c030bc46dbd92dd1c4fc2f46825cecff45c8a31c
SHA512eb9d41e5eddaa69c55f336638a4111425f3ae8ec7420d495e799652366f6fe83e9f7fe8d9ae78d2888b1e209efa2dda9eabbabb9aae8427e70348083a582954e
-
Filesize
780B
MD51038c0aadca99451acb8171a628ddd0d
SHA1fd45f3403f7c8caa96b45f752e049de82128ca3f
SHA2567be8e880bdf9b1af48110455200ef56043209a7244295768d930a9145e312b53
SHA512d84aed9c6c7f4e6577763d9bd251f222b8c8413824107243c08156c02cd6be3941b3a0083ce80e6a75da731d83478a7df98f44219f49bf94cdf9b65c26727bef
-
Filesize
780B
MD58124a611153cd3aceb85a7ac58eaa25d
SHA1c1d5cd8774261d810dca9b6a8e478d01cd4995d6
SHA2560ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e
SHA512b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17
-
Filesize
219B
MD582a1fc4089755cb0b5a498ffdd52f20f
SHA10a8c0da8ef0354f37241e2901cf82ec9ce6474aa
SHA2567fbdc49f4b4ba21949eca0b16c534b4882da97e94e5ca131cec1629e60439dfa
SHA5121573a0c7333accef2695efefe1b57cba8f8d66a0061c24420ee0a183343a9a319995267d306ee85084c95580f9855bcdf9dee559b28a200b27fc3cc353315e78
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
37KB
MD535c2f97eea8819b1caebd23fee732d8f
SHA1e354d1cc43d6a39d9732adea5d3b0f57284255d2
SHA2561adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e
SHA512908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf
-
Filesize
1.7MB
MD58dfe17489706f761f3de755826b81e88
SHA1a064cf818e93dbc784170738013b480d91c91c61
SHA256420907f264c974c3fdf3dcf75809caa27a5c4f9ccf6621e6667e7a6bf0c2157c
SHA5125852100fe1713f8d8f16f5cfa05fe73f4c492702e0ddb14f0edf8514697ce256e02a14b507b5eb9d86969e1803259d4b49a8640844275a4d0c124a4b8de2e979
-
Filesize
20KB
MD58495400f199ac77853c53b5a3f278f3e
SHA1be5d6279874da315e3080b06083757aad9b32c23
SHA2562ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d
SHA5120669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4
-
Filesize
479KB
MD516707a168b582a3d9d8a3081c2b45bd0
SHA1ab88c5b643e472042410012d5fa9cc9ba3913859
SHA256fb543dfcf45d261571e47d5407d1550782b165bf8bade652bf62de68e9b27d22
SHA512e00487090316e760f18ea23f30e9f1b651e03da29fb62805a43c14974f963c8d102d53e3f93743cf42b4505192dd520c680f8bc22833cb858a66b9ad08cb4cd9
-
C:\Users\Admin\Desktop\@[email protected]
Filesize537KB
MD543c09f0e098c0e16372e3615d06071fa
SHA14462ee2355af1112889205e9a08fb1223f76bba6
SHA25629842b2ce24cf1fd546731ea8bae53a043a35c9e2c3c97c59eac2bb4c8f01258
SHA5120c30ab6fe838ec80f62582b79499f7909326ef74fa0073c9a67fed9421d2a1d43855595c0d42820cb0e874222522172d1a04dc3c451483e62fb0266c58788ab1
-
C:\Users\Admin\Documents\@[email protected]
Filesize933B
MD57a2726bb6e6a79fb1d092b7f2b688af0
SHA1b3effadce8b76aee8cd6ce2eccbb8701797468a2
SHA256840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5
SHA5124e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54
-
\Users\Admin\AppData\Local\Temp\@[email protected]
Filesize195KB
MD5a404fa3c0b6f30c2bb2d03de125e539f
SHA1b343e622f75e72d0f03fdb01e1ec259e0d19ec9d
SHA2560dee3c838db0539fa214a3fc8fe602574c2dc00c21293c1de5cce0d093585615
SHA5121d9c1d02073868058e663f5b3c17c0385a1cce8d215ad10197c5cc83438dac7a6e393beec8ec3355ce5c3456b7a9f53f84a828bb962ea9fb2eb02ce82828feb9
-
\Users\Admin\AppData\Local\Temp\@[email protected]
Filesize58KB
MD51275c47c279357ff11753f30098ea3a1
SHA1ed39d5539dfb56c3bc2164348dd0983643dd7567
SHA2566356c5865e33cd353fbfc8ccc0ea4da55c262e647ca5c2f92f3903b424beffc0
SHA5125db9980b9351d82b1c628c45aed407847de5791795cd110f58dba7cd9fe0ef5be52ff362e7894b0c60d65c6c7ae2e8d21f4497b466f6e8eeb035c79232c35b97
-
\Users\Admin\AppData\Local\Temp\@[email protected]
Filesize62KB
MD58d5cd3488ba396328b2cd30e8f261223
SHA15a7d4c353ee36be5ea129601ee800954f7ef7102
SHA256091095c1b759bef3c133c04b7814a6cbfb2d4375b937d29b9a12916f4b8719dc
SHA5127a0c365f8d6e9b96027a61c3a87d7d01867e28a1f549d69d15a8b95d62d1a1c7a56ed0127080eb7ec8249c31ed3e0d9e69de8f2e41bb5b5b24b5d301219569e0
-
\Users\Admin\AppData\Local\Temp\@[email protected]
Filesize15KB
MD5796c7d8ba88f7c0827d46f69ff5b4eb1
SHA1accc5f3e090b895f92c88cf370694501d7e03719
SHA256740e30f3a08e7fffd72bf4b16d77b55ea6307d5556adaf2f8040558b27c893bc
SHA512d58cf8dafe153dede2f05cff2e7bcd0827ca9bcfd9a19df42dfc2ff4447f5ea92669836ea70433bfa658d034ac209a35301ebbca1b3203b19c30cc8174a0877c
-
Filesize
107KB
MD56c622bec379c075d6da76634abd147d3
SHA170893a57c1031e2ea737320ebd4af1decccbba31
SHA2567a89fc5b804f8ea48e853261f46ce6a3960a959db529df7c17e6f5a07f70aa65
SHA51244c82946bfef368209d4a6a2408ea9d699d5695f2c298b084556852a6367f30ac06fc9e14c2b7e6772a39ca907215834ac03004816f7bb1c45072c910b5cece3
-
Filesize
221KB
MD59bc023affc6b4051f7b88980a7d51fdf
SHA17e07c3e0954d57dda405dea0cc3ef655bba6e542
SHA256fcb1c12d6ba7c9d893756b00ad8b6e3c5bf0dac1fc3ace1409e3786c9731b1cb
SHA5125cabb78cb73ebc92d1cb360f22a056e85137ffbe04decf968d9a240c45aed232e688b0fb632e93edaa665f3466840bcb45f101ca3b102d5ea29762d679799ce6
-
Filesize
171KB
MD563ed792b446274edcd469af56cb81cab
SHA181fe45fd5b0d487432c713925b521ae25b2dcb9a
SHA256a6abfa85cff76db317b897581af120a83dd64dea0d79a569af4e320de82e3e0b
SHA5128b6878a79d9c3831fd73448859e30680d43ef1ba763a3b51fa7063bac5c944e5d226c95be6a99a2fa4a34ca2c87d1369833553843ee4bf855f9e09dee0cad043
-
Filesize
539KB
MD5ea8659e0c2f50aeed6e04c533a112a9f
SHA1774868dd6e5b2769bcc33bdd19e41a1c41087f0a
SHA256da15e0ae368946f4af6b2febb028051500c94b580143524459eafd53f0149598
SHA51242a226a6df59f03ffd1b380aa43bf30b4d651cd486db229bf9fbd60482adf5681a2433a8c69f3ad0cca8991cb441dc97232af4518b6f068ac2992105bb91b186
-
Filesize
196KB
MD552320f81e7a5f898a7ef476aa8bff4a9
SHA1736cfb2d6b07faadbfe038aed2d20d2fb02badc3
SHA25690505101c704539a8f8521d67a554983f65cfbb5144dda9527e1e26ac171e48f
SHA5125b71876fa1252c5e49f6824297f3135c479585d653b8752e2f2e2fd3850fd711394dd1d673fa8f728def9fff5fe8dc767ad8ea49404e9a3a3bb5147d2cfbff9a
-
Filesize
284KB
MD56c7270a0ba3c1cb428b5e384807029c5
SHA1bab02d7a75e2e3b3cacb230ed567d78b9cb375bd
SHA256e52cf1568d78830acc9bd14878b007b9d537d080f2e7ce532f3a3c491bc24b39
SHA5127d7c5447ef30552b45399fcc969934611bd1521bdc1823f26b782b0af0854c536e2b2dc4496629aef359f17193e01bb3e2a3e3c2548dcb6c1ae5a5009707c96f
-
Filesize
105KB
MD5fb072e9f69afdb57179f59b512f828a4
SHA1fe71b70173e46ee4e3796db9139f77dc32d2f846
SHA25666d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383
SHA5129d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8
-
Filesize
20KB
MD54fef5e34143e646dbf9907c4374276f5
SHA147a9ad4125b6bd7c55e4e7da251e23f089407b8f
SHA2564a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79
SHA5124550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5