Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-10-2024 04:40
Behavioral task
behavioral1
Sample
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe
-
Size
520KB
-
MD5
9da2c0bd42d714d127f2756671426972
-
SHA1
e879856aa0d650acc31de610f6de30e70efbee7b
-
SHA256
3006f4700c203366244df77f5f45caae705d79540c65769bd71292eba0fbe7d2
-
SHA512
b5a353809f6076f3effc865c70cabc0079fb01612e08afb14a7947827e3a3149f2e2ba415fce949670065d4e8530e6d243f42e4037a6f871fde027f6a0840229
-
SSDEEP
6144:k9iBKeyvrf7JR4CDFudez0e9YaVX0cBdxLPlk3XrvPVdNT6zncVUJKWehinom6r4:crDQ0FXzWazdxWrlTT6zncVUJ7vnd6r4
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\info.hta
http-equiv="x-ua-compatible"
Signatures
-
Detect Neshta payload 34 IoCs
Processes:
resource yara_rule behavioral1/files/0x0001000000010314-10.dat family_neshta behavioral1/memory/2432-129-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/files/0x0001000000010312-637.dat family_neshta behavioral1/memory/2432-3530-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/files/0x00010000000114c4-7298.dat family_neshta behavioral1/files/0x0001000000010361-7310.dat family_neshta behavioral1/files/0x0001000000010c10-7469.dat family_neshta behavioral1/files/0x00010000000117fa-7474.dat family_neshta behavioral1/files/0x0001000000010f2e-7479.dat family_neshta behavioral1/files/0x0001000000011874-7486.dat family_neshta behavioral1/files/0x00010000000103d4-7680.dat family_neshta behavioral1/files/0x0001000000010692-13342.dat family_neshta behavioral1/files/0x0002000000010922-14010.dat family_neshta behavioral1/files/0x0001000000010b0b-14151.dat family_neshta behavioral1/files/0x0001000000011447-14154.dat family_neshta behavioral1/files/0x0002000000010c91-14471.dat family_neshta behavioral1/files/0x00010000000115ca-15762.dat family_neshta behavioral1/files/0x0001000000011606-15769.dat family_neshta behavioral1/files/0x0001000000010f30-15953.dat family_neshta behavioral1/files/0x0001000000011873-15956.dat family_neshta behavioral1/files/0x0001000000010f42-15971.dat family_neshta behavioral1/files/0x0004000000010f44-15976.dat family_neshta behavioral1/files/0x0001000000010f4b-15979.dat family_neshta behavioral1/files/0x0001000000010f93-15994.dat family_neshta behavioral1/files/0x00010000000118f5-16025.dat family_neshta behavioral1/files/0x0001000000010fc8-16057.dat family_neshta behavioral1/files/0x0001000000011904-16062.dat family_neshta behavioral1/files/0x000100000001107d-16337.dat family_neshta behavioral1/files/0x000200000001107e-16346.dat family_neshta behavioral1/files/0x0001000000011a13-16953.dat family_neshta behavioral1/files/0x0001000000011b1d-17014.dat family_neshta behavioral1/files/0x0001000000011272-17021.dat family_neshta behavioral1/files/0x0001000000011b58-17026.dat family_neshta behavioral1/files/0x0001000000011286-17041.dat family_neshta -
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid Process 700 bcdedit.exe 1716 bcdedit.exe -
Processes:
wbadmin.exepid Process 2572 wbadmin.exe -
Processes:
wbadmin.exepid Process 2176 wbadmin.exe -
Disables Task Manager via registry modification
-
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid Process 936 netsh.exe 2172 netsh.exe -
Drops startup file 3 IoCs
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winlogon.exe 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winlogon.exe 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wvtymcow.bat 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Executes dropped EXE 1 IoCs
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exepid Process 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Loads dropped DLL 2 IoCs
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exepid Process 2432 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2432 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Michael Gillespie = "C:\\ProgramData\\winlogon.exe" 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Michael Gillespie = "C:\\Windows\\winlogon.exe" 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Drops desktop.ini file(s) 38 IoCs
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exedescription ioc Process File opened for modification C:\Program Files\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Public\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Public\Music\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exedescription ioc Process File opened (read-only) \??\F: 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\22zqbw1i.Loki" 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exedescription ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_zh_4.4.0.v20140623020002.jar 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD07831_.WMF 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14768_.GIF 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0160590.WMF 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PRRT.WMF 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\blackbars80.png 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\CIEXYZ.pf 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00262_.WMF 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107188.WMF 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\it-IT\TableTextService.dll.mui 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\gadget.xml 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\ShapeCollector.exe.mui 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Wrinkled_Paper.gif 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RADIAL\RADIAL.ELM 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Thatch.dotx 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\Restore-My-Files.txt 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\JOURNAL\THMBNAIL.PNG 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions\14\BIN\FPSRVUTL.DLL 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-over-select.png 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Darwin 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\Restore-My-Files.txt 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_zh_4.4.0.v20140623020002.jar 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_ON.GIF 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_few-showers.png 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02262_.WMF 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKACCL.ICO 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\tab_off.gif 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Casablanca 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Cape_Verde 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File created C:\Program Files\Windows Media Player\Skins\Restore-My-Files.txt 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\5.png 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\DigSig.api 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGREPFRM.XML 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\es-ES\gadget.xml 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\glow.png 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\css\settings.css 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153089.WMF 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02058U.BMP 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR43F.GIF 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\7-Zip\Lang\sw.txt 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPC.DLL 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-4 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\Restore-My-Files.txt 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN011.XML 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\tipresx.dll.mui 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_ja.jar 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Windows Defender\ja-JP\MpEvMsg.dll.mui 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\js\timeZones.js 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\css\RSSFeeds.css 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00178_.WMF 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21303_.GIF 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\44.png 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\adcjavas.inc 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01162_.WMF 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR12F.GIF 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\InkWatson.exe.mui 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\msadcer.dll.mui 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Aqtobe 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Drops file in Windows directory 6 IoCs
Processes:
wbadmin.exe2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exedescription ioc Process File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.1.etl wbadmin.exe File opened for modification C:\Windows\svchost.com 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File created C:\Windows\winlogon.exe 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Windows\winlogon.exe 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
mshta.exemshta.exemshta.exemshta.exemshta.exe2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid Process 2676 vssadmin.exe -
Modifies Control Panel 2 IoCs
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\WallpaperStyle = "2" 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\TileWallpaper = "0" 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Processes:
mshta.exemshta.exemshta.exemshta.exemshta.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Modifies registry class 8 IoCs
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Loki\shell\open 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Loki\shell\open\command\ = "C:\\ProgramData\\snvnwf4j.exe \"%l\" " 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Loki 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Loki\ = "Loki" 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Loki\shell\open\command 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Loki 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Loki\shell 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exepid Process 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exeWMIC.exevssvc.exewbengine.exedescription pid Process Token: SeDebugPrivilege 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Token: SeIncreaseQuotaPrivilege 476 WMIC.exe Token: SeSecurityPrivilege 476 WMIC.exe Token: SeTakeOwnershipPrivilege 476 WMIC.exe Token: SeLoadDriverPrivilege 476 WMIC.exe Token: SeSystemProfilePrivilege 476 WMIC.exe Token: SeSystemtimePrivilege 476 WMIC.exe Token: SeProfSingleProcessPrivilege 476 WMIC.exe Token: SeIncBasePriorityPrivilege 476 WMIC.exe Token: SeCreatePagefilePrivilege 476 WMIC.exe Token: SeBackupPrivilege 476 WMIC.exe Token: SeRestorePrivilege 476 WMIC.exe Token: SeShutdownPrivilege 476 WMIC.exe Token: SeDebugPrivilege 476 WMIC.exe Token: SeSystemEnvironmentPrivilege 476 WMIC.exe Token: SeRemoteShutdownPrivilege 476 WMIC.exe Token: SeUndockPrivilege 476 WMIC.exe Token: SeManageVolumePrivilege 476 WMIC.exe Token: 33 476 WMIC.exe Token: 34 476 WMIC.exe Token: 35 476 WMIC.exe Token: SeBackupPrivilege 1724 vssvc.exe Token: SeRestorePrivilege 1724 vssvc.exe Token: SeAuditPrivilege 1724 vssvc.exe Token: SeBackupPrivilege 1232 wbengine.exe Token: SeRestorePrivilege 1232 wbengine.exe Token: SeSecurityPrivilege 1232 wbengine.exe Token: SeIncreaseQuotaPrivilege 476 WMIC.exe Token: SeSecurityPrivilege 476 WMIC.exe Token: SeTakeOwnershipPrivilege 476 WMIC.exe Token: SeLoadDriverPrivilege 476 WMIC.exe Token: SeSystemProfilePrivilege 476 WMIC.exe Token: SeSystemtimePrivilege 476 WMIC.exe Token: SeProfSingleProcessPrivilege 476 WMIC.exe Token: SeIncBasePriorityPrivilege 476 WMIC.exe Token: SeCreatePagefilePrivilege 476 WMIC.exe Token: SeBackupPrivilege 476 WMIC.exe Token: SeRestorePrivilege 476 WMIC.exe Token: SeShutdownPrivilege 476 WMIC.exe Token: SeDebugPrivilege 476 WMIC.exe Token: SeSystemEnvironmentPrivilege 476 WMIC.exe Token: SeRemoteShutdownPrivilege 476 WMIC.exe Token: SeUndockPrivilege 476 WMIC.exe Token: SeManageVolumePrivilege 476 WMIC.exe Token: 33 476 WMIC.exe Token: 34 476 WMIC.exe Token: 35 476 WMIC.exe Token: SeDebugPrivilege 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.execmd.execsc.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 2432 wrote to memory of 2680 2432 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 30 PID 2432 wrote to memory of 2680 2432 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 30 PID 2432 wrote to memory of 2680 2432 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 30 PID 2432 wrote to memory of 2680 2432 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 30 PID 2680 wrote to memory of 3024 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 32 PID 2680 wrote to memory of 3024 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 32 PID 2680 wrote to memory of 3024 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 32 PID 3024 wrote to memory of 2960 3024 cmd.exe 34 PID 3024 wrote to memory of 2960 3024 cmd.exe 34 PID 3024 wrote to memory of 2960 3024 cmd.exe 34 PID 2680 wrote to memory of 2588 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 35 PID 2680 wrote to memory of 2588 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 35 PID 2680 wrote to memory of 2588 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 35 PID 2588 wrote to memory of 1976 2588 csc.exe 37 PID 2588 wrote to memory of 1976 2588 csc.exe 37 PID 2588 wrote to memory of 1976 2588 csc.exe 37 PID 2680 wrote to memory of 2376 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 38 PID 2680 wrote to memory of 2376 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 38 PID 2680 wrote to memory of 2376 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 38 PID 2680 wrote to memory of 1740 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 40 PID 2680 wrote to memory of 1740 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 40 PID 2680 wrote to memory of 1740 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 40 PID 2680 wrote to memory of 2908 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 42 PID 2680 wrote to memory of 2908 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 42 PID 2680 wrote to memory of 2908 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 42 PID 2680 wrote to memory of 1804 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 44 PID 2680 wrote to memory of 1804 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 44 PID 2680 wrote to memory of 1804 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 44 PID 2680 wrote to memory of 2268 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 45 PID 2680 wrote to memory of 2268 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 45 PID 2680 wrote to memory of 2268 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 45 PID 2680 wrote to memory of 2340 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 47 PID 2680 wrote to memory of 2340 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 47 PID 2680 wrote to memory of 2340 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 47 PID 2680 wrote to memory of 2420 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 48 PID 2680 wrote to memory of 2420 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 48 PID 2680 wrote to memory of 2420 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 48 PID 2680 wrote to memory of 2692 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 49 PID 2680 wrote to memory of 2692 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 49 PID 2680 wrote to memory of 2692 2680 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 49 PID 2376 wrote to memory of 2676 2376 cmd.exe 50 PID 2376 wrote to memory of 2676 2376 cmd.exe 50 PID 2376 wrote to memory of 2676 2376 cmd.exe 50 PID 1740 wrote to memory of 2572 1740 cmd.exe 51 PID 1740 wrote to memory of 2572 1740 cmd.exe 51 PID 1740 wrote to memory of 2572 1740 cmd.exe 51 PID 2268 wrote to memory of 700 2268 cmd.exe 57 PID 2268 wrote to memory of 700 2268 cmd.exe 57 PID 2268 wrote to memory of 700 2268 cmd.exe 57 PID 2908 wrote to memory of 476 2908 cmd.exe 58 PID 2908 wrote to memory of 476 2908 cmd.exe 58 PID 2908 wrote to memory of 476 2908 cmd.exe 58 PID 2420 wrote to memory of 936 2420 cmd.exe 59 PID 2420 wrote to memory of 936 2420 cmd.exe 59 PID 2420 wrote to memory of 936 2420 cmd.exe 59 PID 2692 wrote to memory of 2172 2692 cmd.exe 61 PID 2692 wrote to memory of 2172 2692 cmd.exe 61 PID 2692 wrote to memory of 2172 2692 cmd.exe 61 PID 1804 wrote to memory of 2176 1804 cmd.exe 62 PID 1804 wrote to memory of 2176 1804 cmd.exe 62 PID 1804 wrote to memory of 2176 1804 cmd.exe 62 PID 2340 wrote to memory of 1716 2340 cmd.exe 63 PID 2340 wrote to memory of 1716 2340 cmd.exe 63 PID 2340 wrote to memory of 1716 2340 cmd.exe 63 -
System policy modification 1 TTPs 2 IoCs
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticecaption = "Encrypted by Loki locker" 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticetext = "All your files have been encrypted due to a security problem with your computer\r\nIf you want to restore them, write us to the e-mail: [email protected]\r\nWrite this ID in the title of your message: 4F3D5994\r\nIn case of no answer in 24 hours write us to this e-mail: [email protected]" 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe"1⤵
- Loads dropped DLL
- Modifies system executable filetype association
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2680 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /CREATE /SC ONLOGON /TN Loki /TR C:\Users\Admin\AppData\Roaming\winlogon.exe /RU SYSTEM /RL HIGHEST /F3⤵
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\system32\schtasks.exeschtasks /CREATE /SC ONLOGON /TN Loki /TR C:\Users\Admin\AppData\Roaming\winlogon.exe /RU SYSTEM /RL HIGHEST /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:2960
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kevqow5v\kevqow5v.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES670D.tmp" "c:\ProgramData\CSC2989BC7BA7734E57B0976BBAB850ADA3.TMP"4⤵PID:1976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin DELETE SYSTEMSTATEBACKUP3⤵
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP4⤵
- Deletes System State backups
- Drops file in Windows directory
PID:2572
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:476
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:700
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1716
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C netsh advfirewall set currentprofile state off3⤵
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C netsh firewall set opmode mode=disable3⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2172
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta"3⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2244
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta"3⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2588
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta"3⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:1160
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta"3⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2568
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta"3⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2188
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1232
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2316
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1644
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2Scheduled Task/Job
1Scheduled Task
1Windows Management Instrumentation
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Change Default File Association
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Change Default File Association
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Direct Volume Access
1Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Indicator Removal
4File Deletion
4Modify Registry
6Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
547KB
MD5cf6c595d3e5e9667667af096762fd9c4
SHA19bb44da8d7f6457099cb56e4f7d1026963dce7ce
SHA256593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d
SHA512ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80
-
Filesize
859KB
MD5e0c1e167396dafbdc9678b08751e4f67
SHA15482b73da151f9a15bf189c88fbb47ec37799698
SHA2569d554d697232741e3c898ef5217ce599d7c2b13d7a91e46c2e1bbdf5f76997c3
SHA512ae1d463e60d6f1f78cafd2232841e9d91dabcf811b3cb0a1caf71b179fb644c9a62236c87b6b6e437b3de2b86707fbfab8888d39952e836b0292c0a5f5c08252
-
Filesize
859KB
MD502ee6a3424782531461fb2f10713d3c1
SHA1b581a2c365d93ebb629e8363fd9f69afc673123f
SHA256ead58c483cb20bcd57464f8a4929079539d634f469b213054bf737d227c026dc
SHA5126c9272cb1b6bde3ee887e1463ab30ea76568cb1a285d11393337b78c4ad1c3b7e6ce47646a92ab6d70bff4b02ab9d699b84af9437b720e52dcd35579fe2693ec
-
Filesize
571KB
MD5d4fdbb8de6a219f981ffda11aa2b2cc4
SHA1cca2cffd4cf39277cc56ebd050f313de15aabbf6
SHA256ba3dc87fca4641e5f5486c4d50c09d087e65264e6c5c885fa6866f6ccb23167b
SHA5127167e13dbcc8c96114fef5fc7ae19afa31173617db153dd283aa6d8256f6b8c09c8f906f5d418efe9f7f242cdfaef24b93c11c451701c4d56eb48d18de4e88bf
-
Filesize
158KB
MD5478127e8ae1e0d7681f5ac7906368158
SHA1aa231d55beb68c7ad1bf8e3168d61b688ea7bbfa
SHA25619e296cc909cac389f8e7f8f0d4e589f43ee082b1dc68a6cba0d2865077382f1
SHA5125ef1684f9e8da4f9fe7839db76891c4fc6add0285df46477dc655ce380486d266a978bab373b08366e800b12475609aa0cdf1f48a9ba887e35b7a8945bb6bfa4
-
Filesize
229KB
MD528f7305b74e1d71409fec722d940d17a
SHA14c64e1ceb723f90da09e1a11e677d01fc8118677
SHA256706db4d832abdf4907a1386b917e553315660a59bfb4c180e38215b4a606d896
SHA512117de88d0bc437023ca2f1f54b1f2cf03b00c8cb52e4b728cabcb3140659c67cdb6d2c203d3ca13767312831c6308622dfa65d6c5361ec28aaf4ec0870f9ba6e
-
Filesize
503KB
MD53f67da7e800cd5b4af2283a9d74d2808
SHA1f9288d052b20a9f4527e5a0f87f4249f5e4440f7
SHA25631c10320edb2de22f37faee36611558db83b78a9c3c71ea0ed13c8dce25bf711
SHA5126a40f4629ddae102d8737e921328e95717274cea16eb5f23bff6a6627c6047d7f27e7f6eb5cb52f53152e326e53b6ee44d9a9ee8eca7534a2f62fa457ac3d4e3
-
Filesize
153KB
MD512a5d7cade13ae01baddf73609f8fbe9
SHA134e425f4a21db8d7902a78107d29aec1bde41e06
SHA25694e8ea2ed536484492d746f6f5808192cb81ae3c35f55d60826a2db64a254dd5
SHA512a240f5c59226749792cfb9fbd76b086d2544a493b834a72c0bfd8b076ed753ec8876ff056fc35f63f5497183d985f8f8c5c7b6abbcad70981f1ec83af1b3bd76
-
Filesize
186KB
MD558b58875a50a0d8b5e7be7d6ac685164
SHA11e0b89c1b2585c76e758e9141b846ed4477b0662
SHA2562a0aa0763fdef9c38c5dd4d50703f0c7e27f4903c139804ec75e55f8388139ae
SHA512d67214077162a105d01b11a8e207fab08b45b08fbfba0615a2ea146e1dd99eea35e4f02958a1754d3192292c00caf777f186f0a362e4b8b0da51fabbdb76375b
-
Filesize
85KB
MD5685db5d235444f435b5b47a5551e0204
SHA199689188f71829cc9c4542761a62ee4946c031ff
SHA256fde30bfdd34c7187d02eabe49f2386b4661321534b50032a838b179a21737411
SHA512a06d711574fbe32f07d20e1d82b7664addd664bf4a7ee07a8f98889172afe3653f324b5915968950b18e76bbfc5217a29704057fd0676611629aa9eb888af54a
-
Filesize
1.4MB
MD571509f22e82a9f371295b0e6cf4a79bb
SHA1c7eefb4b59f87e9a0086ea80962070afb68e1d27
SHA256f9837240f5913bfa289ac2b5da2ba0ba24f60249d6f7e23db8a78bb10c3c7722
SHA5123ea6347bbb1288335ac34ee7c3006af746ca9baccfbc688d85a5ca86b09d3e456047239c0859e8dd2cdc22d254897fccd0919f00826e9665fd735cfb7c1554e7
-
Filesize
246KB
MD54f8fc8dc93d8171d0980edc8ad833b12
SHA1dc2493a4d3a7cb460baed69edec4a89365dc401f
SHA2561505f3721dd3d7062dadde1633d17e4ee80caf29fd5b6aa6e6a0c481324ffd4e
SHA512bdc3f83d7428418516daf23a9c2d00571cbaa3755391dfd8c500b6df7f621a67ad8e27775bcdaa20b159cd77d08bcdaf81a0cb7fffdd812978888d43512113a6
-
Filesize
188KB
MD592ee5c55aca684cd07ed37b62348cd4e
SHA16534d1bc8552659f19bcc0faaa273af54a7ae54b
SHA256bee98e2150e02ad6259184a35e02e75df96291960032b3085535fb0f1f282531
SHA512fc9f4569a5f3de81d6a490f0fff4765698cdc891933979a3ce661a6291b606630a0c2b15647fc661109fcea466c7a78552b9cfbca6c5b2079ea1632a9f1b6e22
-
Filesize
4.1MB
MD556f047ff489e52768039ce7017bdc06e
SHA13f249d6a9e79c2706ed2e0e12f7e76ebd5e568fc
SHA25662d6c979d708efe21c9618a18232fd2c74e85bb9560daa298025ab9af784202d
SHA512a2eae7eae6548d325480560dcca83283a022f00f7d9bd19c0ae801a7acec133a33c5c5eb79432d47c8258d153cadea988217845d58eb4e8aa8070a068befe5e8
-
Filesize
962KB
MD506ac9f5e8fd5694c759dc59d8a34ee86
SHA1a29068d521488a0b8e8fc75bc0a2d1778264596b
SHA256ab6a5bfc12229c116033183db646125573989dfc2fc076e63e248b1b82f6751d
SHA512597dfd9cb82acc8f3033f2215df7138f04445f5826054528242e99e273f9cc4a7a956c75f280e6145fcdb22824a1f258246e22637de56a66dcae72ac2c1d14fe
-
Filesize
1.7MB
MD533cb3cf0d9917a68f54802460cbbc452
SHA14f2e4447fabee92be16806f33983bb71e921792b
SHA2561230b2032d2d35a55cd86d1215eb38fa18bcf590c3c19b9ac4dda5350c24e10a
SHA512851f0a098020cb1da3f5f48febce3b9eaef3b885df9134b3fb6b364f3a7572a8c516456710a15f66f0a44eff59cfa50f2dc8bb5d274e5c093294b2ea96fd49cb
-
Filesize
110KB
MD54d5a0a65ecccd0e5736e7678ab5f138b
SHA1e1ee01e546bcbcd31003d22a73bfebc872fa9c2e
SHA25638d512591953251de091fc8c7db4b4f9a3d3582ab5553ecf2f22c840a3eda43f
SHA512e80eaa2193716404be5225f83ebf5b13dbb974dbbc6880d5128022c892b4fd09e6065f063dc6a31cd99591f1b129d1aaf0669508633e759ca8893e21e4432b28
-
Filesize
741KB
MD55d2fd8de43da81187b030d6357ab75ce
SHA1327122ef6afaffc61a86193fbe3d1cbabb75407e
SHA2564d117648525a468532da011f0fc051e49bf472bbcb3e9c4696955bd398b9205f
SHA5129f7470978346746b4e3366f9a6b277aa747cc45f13d36886fc16303221565d23348195b72ac25f7b1711789cd7cb925d7ceea91e384ef4f904a4e49b4e06d9b2
-
Filesize
392KB
MD525b9301a6557a958b0a64752342be27d
SHA10887e1a9389a711ef8b82da8e53d9a03901edebc
SHA2565d916f7c7f6cb6cfd7545a57cb9c9d9c6df16af3517298c346901081a9135303
SHA512985f6b2fcac2f0425a1a339a55616012879a393caa747412d04c1ee4de3b12aff2cc051860066d84ecbeae335eaa5116ccb8a02090a2674eded367378c56b1ab
-
Filesize
694KB
MD57a4edc8fb7114d0ea3fdce1ea05b0d81
SHA102ecc30dbfab67b623530ec04220f87b312b9f6b
SHA256ff16fdc703e55ddfe5ee867f343f3b20b496e7199c6c4b646335a01026f74550
SHA51239519685b1dd872008abfa967f79fd3b7a5e6f6ee1b9c3de891aae64490b2d0feb56bcd3f5dab4527d2c6d07646db5966028df153f38a1c09ee88a1ba9a1ef44
-
Filesize
726KB
MD5c3ee902099b98a299b1a215aba1b27bb
SHA1602b023806464db25f5f8e4ffc157cc7d7e9886b
SHA256e657a9f85af7cb5ded734e162db514e466256a83d51f4454abbf19c54b30686f
SHA5123538548c99f266404395ce9bdcadb542171799865ac5feddce936305ff2b09ecb939bed60d1e7011a39ca8548af39f9b4ee723b15674a1df54404270fc5afc9f
-
Filesize
144KB
MD5a2dddf04b395f8a08f12001318cc72a4
SHA11bd72e6e9230d94f07297c6fcde3d7f752563198
SHA256b35e60f1551870c1281d673380fe3101cd91b1f0b4d3c14c2383060f5e120373
SHA5122159df98d90467720b738be68bee5aba38980d2449c18d2ea4b7b9bae7d222b4a85845d0f9597017d0ee417964190bc3d95cb4809e33aac16b6cfa6ec200dce3
-
Filesize
127KB
MD5154b891ad580307b09612e413a0e65ac
SHA1fc900c7853261253b6e9f86335ea8d8ad10c1c60
SHA2568a3598c889dbcb1dca548a6193517ed7becb74c780003203697a2db22222a483
SHA51239bf032033b445fc5f450abec298ea3f71cadecfeafc624f2eb1f9a1d343a272181a874b46b58bb18168f2f14d498c3b917c3392d4c724fe4e5ae749113c2ad6
-
Filesize
308KB
MD54545e2b5fa4062259d5ddd56ecbbd386
SHA1c021dc8488a73bd364cb98758559fe7ba1337263
SHA256318f1f3fbdd1cf17c176cb68b4bc2cf899338186161a16a1adc29426114fb4f8
SHA512cf07436e0219ca5868e11046f2a497583066a9cf68262e7cca22daad72aded665ac66afea8db76182c172041c45fcef1628ea6852751c4bf97969c9af6cfefa1
-
Filesize
1.6MB
MD508ee3d1a6a5ed48057783b0771abbbea
SHA1ebf911c5899f611b490e2792695924df1c69117d
SHA2563f6decd82b72a5ba1ee224b52d9fbd6486be22a0b855e28eaad47ae92df266f0
SHA5121711d023c60d4b047d553a654797bc3a2eecd951b310698c1a2c549e136c33f55e0fc1167a4a38f793b7796f7cfc3fb30017935127b147a21da2812eb38faac5
-
Filesize
262KB
MD52d1b4a44f1f9046d9d28e7e70253b31d
SHA16ab152d17c2e8a169956f3a61ea13460d495d55e
SHA256d1d73220342ff51a1514d2354654c6fcaedc9a963cb3e0a7e5b0858cfc5c5c7d
SHA512dd8f5e343417a3e131b3362f1aecaf9ce0f8a55c9f90aa3b7e55b6ddb6c5f4e06b3e76a7f4481fa13e2f325ab2490553f6977178acf7c486c7315755c05fc7c3
-
Filesize
2.1MB
MD56b63036a88f260b7a08da9814cf17ce0
SHA1cac1bd549343a1c3fcefacc2d588155a00c4467b
SHA2568f9fb3c2ce132a64e157738feaf82bb512ec03d03fa2da95c26470defeef513d
SHA512383b8676a85e0f2447536bd15019c23bed15a51d633dafe5ac7bcbea75d8064ef9fd938461eab25df7f3eae3de18b87640e8cc12e95f7b58de1209937d8da284
-
Filesize
3.7MB
MD5525f8201ec895d5d6bb2a7d344efa683
SHA1a87dae5b06e86025abc91245809bcb81eb9aacf9
SHA25639a089d363b15c37cca9f747a17e89ad1dbe0bc86ff23466526beaa5e36d6d4b
SHA512f0a2070f11eb3f0bdf996ada42becc7710aab76e84268e5cdbbd9ecbf13ef5fb85b52b6227711137a9c511f8d731b018530cbf1935f8fcfd61ff2ef6c1348d63
-
Filesize
549KB
MD561631e66dbe2694a93e5dc936dd273be
SHA1b1838b8ca92fa5ca89e1108ceb2630a6ecd2b8c2
SHA2565811b7b694d99c703b4c4bc72d6b7d846d05b2b0f45a7e3e4279cdb6fd81265f
SHA512323463c267ccdb701d5967198f4f72158056f5a6e889c47bf19d1a670233ab071a5fe8c108430beb67753b77af1c59028007101a8e1266618fe91fa0127b4dcf
-
Filesize
606KB
MD59b1c9f74ac985eab6f8e5b27441a757b
SHA19a2cf7d2518c5f5db405e5bd8d37bf62dcaf34f5
SHA2562a189b995a7283b503bb5864dd9ca57976b3812a6a34aaf89a7551336c43bc24
SHA512d72e83aeaf1d34627a6c6aa469821af8a8d464a72c764fbb064484adea509a8c1d3628e2166859286e84daae8ebdf4f800693ce203984a8c313b1f2263e101c4
-
Filesize
1.4MB
MD55ae9c0c497949584ffa06f028a6605ab
SHA1eb24dbd3c8952ee20411691326d650f98d24e992
SHA25607dd9364be7babc5f9a08f0ccd828a9a55137845df1782b147f12943f234ea4e
SHA5122e99bb500c281c367cc54fa283905b2537905ea4fe8986f676adbb1aaf58460dd2db082bb46a3dbe9dc836fbae3ee8832990839432dd99c74de58cc9b9295788
-
Filesize
1.8MB
MD5cecae2d56247a70fef3bcf144b719e4f
SHA1dcae4a07f4d790903464a6269de3aec2c90f2667
SHA256d069ea7516fddea355d6c59ded63fff9aa472cc68aaeaf46203e46c0451713f2
SHA512d9c1176b6eebb3f02398374d9e607475c4eddffd44e0867bcb59194796b06310e173e19c200bd5e313abbf351027dcb17265f2a5097b4d9cbfe7d76c3c72e0ed
-
Filesize
1.5MB
MD53fb6a617690f6f86fc6fc3867d637675
SHA1864627282ebd1b624ccad30d69dc41674d00e0f8
SHA256e06beca22c41317df5b8cbf2f0534b33b0886eb67ba3d4f30d39d8355ed31a3e
SHA512600acb34502372ba371af964ab28e6f62f3eee64bd195ef9837577307a5e9ca1fa407d34ac6be7fb5b944dee359e82747d855a31eb3c5d7eb0d9e505739c19fa
-
Filesize
32KB
MD503f055004522eb7e81605c9ed5071a2c
SHA1bab6e8f52c5dfdb54d9064015d7f3b3edb934f2b
SHA256da7710fc85c66d775d20e711e3fd6a865a8b9f131e4f5bc226a64009abb9b38c
SHA512d8a055a5076ecc26cc66b5bae65f1457c66f0178d1c60e9277ba824ad8153f5db61e8c8c6bc0c7139a0c012cb8787320337aeb7a5e9b1fed97a68aab16e823a5
-
Filesize
29KB
MD564248feff6b21b5e1a75f753065b2fd7
SHA19f9d6c87b6668bae1b7e9e2522e8e67d955d0f30
SHA2563a08ddf8cab7756e6bf221f733dcb9f4f785f34ea5ca56da0fd7c568638a2f70
SHA5124fdef22b0ffab2bcdcd497d4c49104e5895742abd49d4019dc4fdc902722472b39f8a5ba8366f9d609e07529c076c7b798acde4b1a3e55dcc229cd5d86d590cf
-
Filesize
3KB
MD50cd064b33f9f79daf730de56e0736b8a
SHA15565156a6750b455b5f08634cd60a4b126d1b98b
SHA2569730ba970f708c1add7b557cf1fdabc445fd90e1d09c51b1e7c0430a896866cb
SHA512962fb7413e3842f9fa73b1a1f0098cb5e20ae134d2c5f052c4e4167d019784d66cae175fc9b563c6674248ad64d3a8c6de631d0bd5164b0ffaebfe01e03ed4f8
-
Filesize
2KB
MD5fbe4edde06ec74080d576052bd3bc152
SHA11e8f08b7f82099bd9030ad79f1093afc21953f0e
SHA25654b090cb0fa0f60b67c9c9f19939deff7c86cf80a5fcc406ea5c64f795a57ed0
SHA512f58540d5313bacd2582a3a56246db9e1226cccc3d8e37aca652254284cf98dfb0fb4f22e0583d1a12bbf999ae674be817f1ffcfd191a957fe949e42e016b36cb
-
Filesize
335B
MD5613f59bd086f8e3ca2e50082f0460a38
SHA1168072ca3d414600ad8e438429bb5f225a96afb2
SHA2560976ef0d3b8ac4c2ea325d22d3c2a72308f71696435cca09cd1f49841189beb3
SHA512b5d5cdfa82c720485d0ff0a145b68c489fbc8b7440ab1ad75c38733b27c72b83cd4a1e4bbea89c4d691f77021c399ed42aa0ea2002677d658e653074d010cbbe
-
Filesize
28KB
MD5dbd3b88792c45177a7052f90d6fdab11
SHA19eaecd111afa880566c635f25c48039edf181661
SHA256db95838d30d1e534a461e40ab20658ca94a3448ed6655113565c211fbfd46862
SHA51277568c2129b8bbe17d0dfdf664022b0c0534afab6c505136f75cad13e4e6ffc4b7de2953ea334e0282c875fa02678e25a87d8f45ae250e592ec474bf701561e7
-
Filesize
1KB
MD5b1cad72b068200145536022e86d14848
SHA18afd7e21b56e4f628d68ea8b6309965dc4095f6a
SHA25604e19718630b4e74528b97903fb98725a28fcff9f0ecce1ee36471d98785f54a
SHA512f129a1029023c22e45e660c50056e5fc6cbb3423309731cd3b016635f95d71c89bc096f53d7f961d545a188cdabdd42c9ed59cd368aaf7d1761b4ba967dac225
-
Filesize
236B
MD5632e5662ba91e6cdacb880b9e8b08737
SHA17265f6a373e65fa7cfaddead146096c5ede059af
SHA256e4029a686eaabcb494222fe7f7e58baa9f553dadb0e107e3e0d1516e9ba0fadb
SHA5121c44830d4d05e78634eb35ab3ef94dd1bc7af54c1681aaf4510f802bc05e23ca204d26ef484659f010edecd2d892de8b26fab5b811cd2912746476d0b205747a
-
Filesize
27KB
MD5dbc49b5f7714255217080c2e81f05a99
SHA14de2ef415d66d2bb8b389ba140a468b125388e19
SHA2566d2f1f6164cbd331b9dc43b37948372e21b2ee45407aa99e199693835cded09c
SHA51229a65eb7403bfc220fd057c2e6ea11b29bff545dfce2d3370ad462c66b03ae7f648efd480305423a49440de199a2a94c41214877b226a42dc2d1650683d149bb
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156
-
\Users\Admin\AppData\Local\Temp\3582-490\2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe
Filesize480KB
MD5dc2d7175e98b8592988849b695c179b1
SHA18061dcc212a3818cafcd5857ddd4fddde605d9df
SHA256621736b0a31afd25930f89be064edcdbcd151480ea7f45ee6fa2fdb4c443ee9c
SHA512329c5127c92e726c88d969aad32d79450eab3c614446ca4fd2d9e43e4beeec3eb1da2827e0e75629ce2f23770941f8f15e4310ffb532d28d6381143a62287762