Analysis
-
max time kernel
91s -
max time network
99s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
19-08-2024 14:32
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/WannaCry.exe
Resource
win11-20240802-en
General
-
Target
https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/WannaCry.exe
Malware Config
Extracted
C:\Users\Admin\Downloads\!Please Read Me!.txt
wannacry
15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Downloads MZ/PE file
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD299A.tmp WannaCry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD29A1.tmp WannaCry.exe -
Executes dropped EXE 5 IoCs
pid Process 4708 WannaCry.exe 3272 !WannaDecryptor!.exe 756 !WannaDecryptor!.exe 1440 !WannaDecryptor!.exe 2552 !WannaDecryptor!.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Update Task Scheduler = "\"C:\\Users\\Admin\\Downloads\\WannaCry.exe\" /r" WannaCry.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 raw.githubusercontent.com 27 raw.githubusercontent.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-970747758-134341002-3585657277-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\!WannaCryptor!.bmp" !WannaDecryptor!.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File opened for modification C:\Users\Admin\Downloads\WannaCry.exe:Zone.Identifier chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WannaCry.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 4 IoCs
pid Process 3156 taskkill.exe 1392 taskkill.exe 4640 taskkill.exe 1980 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133685516213913484" chrome.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\WannaCry.exe:Zone.Identifier chrome.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2552 !WannaDecryptor!.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 3924 chrome.exe 3924 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeShutdownPrivilege 3924 chrome.exe Token: SeCreatePagefilePrivilege 3924 chrome.exe Token: SeDebugPrivilege 3156 taskkill.exe Token: SeDebugPrivilege 1980 taskkill.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe 3924 chrome.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 3272 !WannaDecryptor!.exe 3272 !WannaDecryptor!.exe 756 !WannaDecryptor!.exe 756 !WannaDecryptor!.exe 1440 !WannaDecryptor!.exe 1440 !WannaDecryptor!.exe 2552 !WannaDecryptor!.exe 2552 !WannaDecryptor!.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3924 wrote to memory of 3648 3924 chrome.exe 81 PID 3924 wrote to memory of 3648 3924 chrome.exe 81 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 2512 3924 chrome.exe 83 PID 3924 wrote to memory of 3908 3924 chrome.exe 84 PID 3924 wrote to memory of 3908 3924 chrome.exe 84 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 PID 3924 wrote to memory of 1404 3924 chrome.exe 85 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/WannaCry.exe1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff3e8ccc40,0x7fff3e8ccc4c,0x7fff3e8ccc582⤵PID:3648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2000,i,1866565961243536532,15798134473726106355,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1996 /prefetch:22⤵PID:2512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1384,i,1866565961243536532,15798134473726106355,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2392 /prefetch:32⤵PID:3908
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2072,i,1866565961243536532,15798134473726106355,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2536 /prefetch:82⤵PID:1404
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3080,i,1866565961243536532,15798134473726106355,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3096 /prefetch:12⤵PID:4228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3084,i,1866565961243536532,15798134473726106355,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3260 /prefetch:12⤵PID:2132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4784,i,1866565961243536532,15798134473726106355,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4792 /prefetch:82⤵PID:3324
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=4480,i,1866565961243536532,15798134473726106355,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4588 /prefetch:82⤵PID:3708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=4448,i,1866565961243536532,15798134473726106355,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5104 /prefetch:82⤵PID:2432
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4544,i,1866565961243536532,15798134473726106355,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4520 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:4656
-
-
C:\Users\Admin\Downloads\WannaCry.exe"C:\Users\Admin\Downloads\WannaCry.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4708 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 298081724078046.bat3⤵
- System Location Discovery: System Language Discovery
PID:3120 -
C:\Windows\SysWOW64\cscript.execscript //nologo c.vbs4⤵
- System Location Discovery: System Language Discovery
PID:2372
-
-
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe f3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3272
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MSExchange*3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3156
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Microsoft.Exchange.*3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:4640
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlserver.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:1392
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlwriter.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe c3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:756
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b !WannaDecryptor!.exe v3⤵
- System Location Discovery: System Language Discovery
PID:2248 -
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe v4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1440 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet5⤵
- System Location Discovery: System Language Discovery
PID:3104 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete6⤵
- System Location Discovery: System Language Discovery
PID:4968
-
-
-
-
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe3⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2552
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5268,i,1866565961243536532,15798134473726106355,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5056 /prefetch:82⤵PID:3780
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5328,i,1866565961243536532,15798134473726106355,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5096 /prefetch:82⤵PID:3324
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4356
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2180
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Indicator Removal
1File Deletion
1Modify Registry
2Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD53b3345ab9c27d2e6924d4dc225e817f3
SHA174a7b5e96f81d63e0e5c86968ee178e7a683199f
SHA2567a5fbe9929d953e492d2d0d643f81c460701946a5a91d07381c947c0b43d4554
SHA512ff2beb35f7bcc5316dc59f2b29c524035394f7ee2b36521d34e0144bc332644020fc4c7cf8714d99a8c4cf48f66995c29f46d65024c9cf33f2a2e74c0e6abfb4
-
Filesize
2KB
MD566f47347a7d22b725234a86bb2aced6d
SHA124e263a2b32aeef06461bcfa2e0623dfd71f4105
SHA256686ff8b1ed3a51300d7967014d0773d11718192d737df6b22b708929f8887a9d
SHA5123f23ae66e1c3ebc2e528d907ad2906239baee2e92e9eade659a4713a8e5e6dbd1245df813f65647c2a03fcd1378acfbfc3d4d6f1de4e162ab95d21e42d8c0e06
-
Filesize
2KB
MD502d1612d9dc14ddecae1089e242d1d19
SHA1c834c9e862596f484fab1779a7413e15a647c4db
SHA25689b6702b80a47c0bf5b6a968acae0f7cf62584fa43c678a96be0ba4119fbff69
SHA512b891c056fa0f96ad0cfcd3f80fedd13da24f177433196ce3da7232000dcfac0bbd07557228fa2b1fddb512930bf5a4183ed370b4858ac0fc299df9010ce1dc2c
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1KB
MD5bbdbfe111a56d4713f6d06e0615a192f
SHA14dfe75b4709bb8c2d7bbf8eafc2484df36106077
SHA2562713a3fb496aec8e1b6a9e032fbc88b1260d55145ba293a4968fc8ed13d73cbf
SHA51201650501747eae312c7499c97778b3314de26c70e6c5f50819c4eec6d99e1ff2c982e375097b8d73323ad1b8398ee7ba7feb869375457cd96a544caff937df0a
-
Filesize
1KB
MD5507f4e0590c28b66e9f285e6c867968e
SHA1c2e65763a2da89bf32d29f8cde0db80d25761a8b
SHA256d106bca97504a4f33e8e06d97c17a2b74f2e809a7e7a82cd4584a3352b2cbaa3
SHA512e1ed4d82763dbcf442b459c0f9235b783c2138375cafcfcfd23828f4acfe8f5e8643079e3b52e357db56d6115e4ea3220d42fe15c5ffec391c026b84dc0da0c7
-
Filesize
1KB
MD50c85d2451426af8611ad079c17c12b1f
SHA1d5d47bf9c470a30a7ecd17b894392b53bc55b8d1
SHA256588ea2de8ea8b8eea61a74142f3c000c4ab196486ec6752f92332896cea7b3b2
SHA512e2677e9e0d1ebe716d68ec6097fe621e8f79f8750b8d800835dfdd3b61e1431fab32dcec84d78a0baa76a770bc1f4e83aec07e024f784b336cba974e23eff4bd
-
Filesize
9KB
MD5781d740c8a6b4124435b9e7be1eb5556
SHA107478ac67b7c63229e74989819a42923e479ea69
SHA2564e438082a097b66cf8f4cb4aea8dd0a99c8be228b27cf97fb826e83845b386f6
SHA51296e3f09815eece7e2c657ab63815cb4f9a56fd273e8f08e2804f5b0c6b3fa0c55f460925950278c9a67a41b7c46542cc42075f699615c30b971c539fb19d3962
-
Filesize
9KB
MD527dbd2acf096938cc71ccd1610f2cf8e
SHA156aba391d094759c61e150f44aaf2136e1d39af1
SHA2569d9c5f07e58ec72b3f7d717aaf257c5c3c3e25ae7274a0149762f17f1e0ee440
SHA512568f6ada5dd83054dd7563480a2574d7fcddca2c7e827312f621a2369b4ecee0187f9d98db582e754b1224f4aec57e45fa36c59009d44925f83e12e1ecb9d32a
-
Filesize
9KB
MD5fc193432daa5ee814ecdcab63d8f3acb
SHA1c1b7f5b4fc6357d4e37df4d2add845888134d0ee
SHA256aa09f8b18d0e27e39faea445cabee07dfa728acd723130d9e2790fac16160fc0
SHA512f7869482b815458c8e293658b342ea191d38c6cadfcab402c63b338f852e095de3d1ae1b5f1881e3d502346763c3bda607b665565d3e2626381d47daa9526c97
-
Filesize
10KB
MD54944a3ebc363637bef48af7827f81b0f
SHA152f6362d3b0d972f83c3bea2ce2c7717b960dc4d
SHA256b417365eafdde9d98c94af44c375bf7946a0b31afaa178a9eb6315e428abe993
SHA5121a2f8da48c3f929a2503011e57a7d40b7ed987ec4b63db5cd3fc6ab21139300613510224819564f24f0142582a2015878a997f2d11a6b8c4279d25495766a8f2
-
Filesize
9KB
MD569cd205cbc0ed6c2fc6988a7610ff5dd
SHA113749613845016bbc80534cd4c3dbfbde16c7561
SHA256c20141e9bb16e85d3eb2fb81570de7c0115d15493baa9f4f7c87a31a000b0688
SHA512c620820cc31a61a4eedb69f14e25db3c4cd6b50a0b61d4e159e2f3f41618630d9269aa6e315dc798e9910ebaac416b0c91e0d35aeb03c49fb096dc7cf1df57f7
-
Filesize
10KB
MD529093e9786402c1dd621b0e19659377d
SHA19fe71a9a7e979aea23ba55c39803e0e0ae1c1e5f
SHA25611cee938ba4d364b0133c62e31c8132804dc22b26e6c452e5f8216a11e78865a
SHA512e8aa040afaf956f6f114c7c382be6561ce10ff0204d1bf9d46d1fa130d4cfa4b452012f12c80630782ed8946fcf51d24892fe0fc276aefa362f2ec7a78c9dcd8
-
Filesize
101KB
MD5e65b3bc26264112cdaed84fd79e3499a
SHA12d1eac1e20bf5548267a4bb2b3367d837e4aa83a
SHA256724a15084cfdda4409a2741d3d4a5b001b0f197beecbd27c66c12675390b4b17
SHA512e001381cdf18907d54ad2c9b4ce6764f788861aeb72703e2fe55f5623fa89d9a184643afd7295a0a6466091876adcf49d11c722f03924724dffd15b764ef1276
-
Filesize
101KB
MD573edea50aab0ab0e7284a9d256f84559
SHA190ccaac0cb8d7bae406eaae4afc890dd8f9667cf
SHA2564b156ad8860dcd4fa810c5267079a4509b0bb54835ac200a743466f0d18c0f9c
SHA5125bffebd7764605115387b2332cc92c527b72a20608f51f67564c60452499b0092b2b7083c5d99eb3e202443df89e971ff9f51b6edd936a57a82fe37a6bb22ec4
-
Filesize
101KB
MD5d68df53dcaa98c1f078b359afb480948
SHA1c88a0e3886f545888ce3a37534d64c1ad2fb02ed
SHA25650fce9b626f6a3b1458878063b22b78f3d947b8238654cd9f50571bcae4d524b
SHA512e23165b61b537ae250266282e3cc2affd50e6ce7e373eec6a4a0a6bca3249cab3680bfe468d1cd2aa67cf32dc686da93f3353cd1a17c98bf28d8e4455cf835e8
-
Filesize
101KB
MD5de702d87fc8ad4837f60b5a0ca3319a1
SHA119d19c1748012be7e9e7356da5ec917ffa039c86
SHA256c03d1f5d5f78907bc6283078030110c5f8a2f82f8dae4cab36f983876e8564de
SHA512ce32ca5f507ede45b3ba1d6c454ad8fd02776780081d4cf6ce574156a54d761aaf3f34f02b0e384e24893907abeb40925433d07c5b2fcf1919a5b3ab2621d03e
-
Filesize
48KB
MD55a1706ef2fb06594e5ec3a3f15fb89e2
SHA1983042bba239018b3dced4b56491a90d38ba084a
SHA25687d62d8837ef9e6ab288f75f207ffa761e90a626a115a0b811ae6357bb7a59dd
SHA512c56a8b94d62b12af6bd86f392faa7c3b9f257bd2fad69c5fa2d5e6345640fe4576fac629ed070b65ebce237759d30da0c0a62a8a21a0b5ef6b09581d91d0aa16
-
Filesize
797B
MD5afa18cf4aa2660392111763fb93a8c3d
SHA1c219a3654a5f41ce535a09f2a188a464c3f5baf5
SHA256227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0
SHA5124161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b
-
Filesize
590B
MD562e98250cd780950856cf86a09739e12
SHA12207579c33a0e4253a70957b5d72ecb1ae9aeb61
SHA25601541316a734430fc2bfeeead693e3a6ea75ec497f167bee463f201e3c474af4
SHA512035d35506d6022f247c790789e73efcd65bd4527bfb7f706b6810e4cd0fa009ca881655da6f254414d87d8156f5d2e946d0a3ca011f43e455792ced042d83564
-
Filesize
136B
MD5a64fcffb03ca5d2b4f51b7a0423c693d
SHA13ad92fcd667668b248b8117855064d91d4e1e4a6
SHA256fddc9deb04d026293745eb5b77ab14c595bbdd6935eb0c7ff22bff024ff43ced
SHA512d012e4a47ad005faea6779cb9b791dca94efeeecbcb55b610ce7dc2c34efc7bc364fd1b6a48949acbeaeb6b6e44d3a11c5fd27e4e0e1ad069db2b0d18fd2891b
-
Filesize
136B
MD5ddeb04af2cd7b65e92d4d24027f48d19
SHA197034d923a3df9fbdf795a5113d1db880366d639
SHA25632e33f50007c578777c86d122a3e0adcb76316fddc1fd01111b6e0e890d88d12
SHA512f70f8fd40c349ce1070cb5edc451d125879056315e030c94cb0a7ead0d43db847cfdb419c869fd8f555a62a14fa02fce15dae4a867027e50297649ae312269ac
-
Filesize
136B
MD5c187aff534ec801c7ac4124274c500be
SHA10ed1ed2e20a91ab36801eaf4b9b2364547ae4f80
SHA25679136e4e0e9704f8ec3ef6cefcc8a4abe6827061c0a165eed042091fe0c978a8
SHA5123604410264132b187489aad29218752177e8ca745ea3a1ce6f912e59c201acd3d29f2997c9f224a4ce7fe66d5c3e18dbcee49f63d588299bc9e02dd5b000a68e
-
Filesize
318B
MD5a261428b490a45438c0d55781a9c6e75
SHA1e9eefce11cefcbb7e5168bfb8de8a3c3ac45c41e
SHA2564288d655b7de7537d7ea13fdeb1ba19760bcaf04384cd68619d9e5edb5e31f44
SHA512304887938520ffcc6966da83596ccc8688b7eace9572982c224f3fb9c59e6fb2dcaa021a19d2aae47346e954c0d0d8145c723b7143dece11ac7261dc41ba3d40
-
Filesize
224KB
MD55c7fb0927db37372da25f270708103a2
SHA1120ed9279d85cbfa56e5b7779ffa7162074f7a29
SHA256be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844
SHA512a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206
-
Filesize
55B
MD50f98a5550abe0fb880568b1480c96a1c
SHA1d2ce9f7057b201d31f79f3aee2225d89f36be07d
SHA2562dfb5f4b33e4cf8237b732c02b1f2b1192ffe4b83114bcf821f489bbf48c6aa1
SHA512dbc1150d831950684ab37407defac0177b7583da0fe13ee8f8eeb65e8b05d23b357722246888189b4681b97507a4262ece96a1c458c4427a9a41d8ea8d11a2f6
-
Filesize
201B
MD502b937ceef5da308c5689fcdb3fb12e9
SHA1fa5490ea513c1b0ee01038c18cb641a51f459507
SHA2565d57b86aeb52be824875008a6444daf919717408ec45aff4640b5e64610666f1
SHA512843eeae13ac5fdc216b14e40534543c283ecb2b6c31503aba2d25ddd215df19105892e43cf618848742de9c13687d21e8c834eff3f2b69a26df2509a6f992653
-
Filesize
628B
MD5bd6ce57a8658d065e73a8fbbc19a1980
SHA17a135edc7361a315c5ea078bb9238998354907cc
SHA256ad25645b53725fcf520a0796ee15684fbb5c51c18e7ac67368913d42c1692cf2
SHA5124897f5e626c4db7365fa90cd1cc39e9572b3042e90d4d9d1b1daca4c025e1969024def04b755e7ee847ca134730d9ff1e6cae3642a0cfe5ce03be961f87bd580
-
Filesize
42KB
MD5980b08bac152aff3f9b0136b616affa5
SHA12a9c9601ea038f790cc29379c79407356a3d25a3
SHA256402046ada270528c9ac38bbfa0152836fe30fb8e12192354e53b8397421430d9
SHA512100cda1f795781042b012498afd783fd6ff03b0068dbd07b2c2e163cd95e6c6e00755ce16b02b017693c9febc149ed02df9df9b607e2b9cca4b07e5bd420f496
-
Filesize
236KB
MD5cf1416074cd7791ab80a18f9e7e219d9
SHA1276d2ec82c518d887a8a3608e51c56fa28716ded
SHA25678e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df
SHA5120bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5