Analysis
-
max time kernel
149s -
max time network
106s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-10-2024 04:40
Behavioral task
behavioral1
Sample
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe
-
Size
520KB
-
MD5
9da2c0bd42d714d127f2756671426972
-
SHA1
e879856aa0d650acc31de610f6de30e70efbee7b
-
SHA256
3006f4700c203366244df77f5f45caae705d79540c65769bd71292eba0fbe7d2
-
SHA512
b5a353809f6076f3effc865c70cabc0079fb01612e08afb14a7947827e3a3149f2e2ba415fce949670065d4e8530e6d243f42e4037a6f871fde027f6a0840229
-
SSDEEP
6144:k9iBKeyvrf7JR4CDFudez0e9YaVX0cBdxLPlk3XrvPVdNT6zncVUJKWehinom6r4:crDQ0FXzWazdxWrlTT6zncVUJ7vnd6r4
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\info.hta
http-equiv="x-ua-compatible"
Signatures
-
Detect Neshta payload 4 IoCs
Processes:
resource yara_rule behavioral2/files/0x0006000000020228-22.dat family_neshta behavioral2/memory/4548-104-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/4548-105-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/4548-107-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid Process 4636 bcdedit.exe 4952 bcdedit.exe -
Processes:
wbadmin.exepid Process 2348 wbadmin.exe -
Processes:
wbadmin.exepid Process 2280 wbadmin.exe -
Disables Task Manager via registry modification
-
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid Process 3660 netsh.exe 1072 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Drops startup file 3 IoCs
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winlogon.exe 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winlogon.exe 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wvtymcow.bat 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Executes dropped EXE 1 IoCs
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exepid Process 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Michael Gillespie = "C:\\ProgramData\\winlogon.exe" 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Michael Gillespie = "C:\\Windows\\winlogon.exe" 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Drops desktop.ini file(s) 28 IoCs
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exedescription ioc Process File opened for modification C:\Users\Admin\Downloads\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Public\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Users\Public\Music\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\desktop.ini 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exedescription ioc Process File opened (read-only) \??\F: 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\q4dp2fxl.Loki" 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exedescription ioc Process File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\pl\Restore-My-Files.txt 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL110.XML 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SKY\THMBNAIL.PNG 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Viewer\cubemap.dds 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MicrosoftLogo.png 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Common Files\System\msadc\adcjavas.inc 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\Restore-My-Files.txt 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\tr-tr\Restore-My-Files.txt 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\adobe_sign_tag.png 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\Restore-My-Files.txt 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\zh-tw\Restore-My-Files.txt 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_MAK_AE-ppd.xrm-ms 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.NET.Native.Framework.1.7_1.7.25531.0_x64__8wekyb3d8bbwe\AppxSignature.p7x 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Transit\contrast-black\LargeTile.scale-100.png 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_thumbnailview_18.svg 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnetwk.exe.mui 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-white\Restore-My-Files.txt 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\VVIEWRES.DLL 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\WideTile.scale-200_contrast-white.png 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ro-ro\ui-strings.js 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\rhp\Restore-My-Files.txt 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderSmallTile.contrast-white_scale-125.png 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\NewNotePlaceholder-light.png 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\zipfs.jar 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Advanced-Light.scale-100.png 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\illustrations_retina.png 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\office32mui.msi.16.en-us.tree.dat 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-cn\AppStore_icon.svg 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Microsoft.Xbox.SmartGlass.Controls\WebBrowser.xaml 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNotebookSmallTile.scale-200.png 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Generic-Dark.scale-250.png 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailSmallTile.scale-125.png 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\eu-es\ui-strings.js 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\423x173\0.jpg 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nl-nl\Restore-My-Files.txt 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-48_altform-colorize.png 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\nb-no\Restore-My-Files.txt 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ja-jp\Restore-My-Files.txt 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\FlagToastQuickAction.scale-80.png 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailMediumTile.scale-150.png 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-white\MedTile.scale-100.png 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\root\ui-strings.js 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\uk-ua\Restore-My-Files.txt 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSmallTile.scale-200.png 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\prc\Restore-My-Files.txt 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\nb-no\ui-strings.js 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\en-ae\ui-strings.js 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\fr-fr\ui-strings.js 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-256_altform-lightunplated.png 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\hi.pak 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\FM20.DLL 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\ScreenSketchSquare310x310Logo.scale-125_contrast-black.png 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-20_altform-lightunplated.png 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\NavigationIcons\nav_icons_messages.targetsize-48.png 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\zh-tw\ui-strings.js 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\Restore-My-Files.txt 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GB.XSL 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-40_altform-unplated.png 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-16_altform-lightunplated.png 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\Restore-My-Files.txt 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-36_altform-unplated_contrast-black.png 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_OEM_Perp-ul-oob.xrm-ms 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019VL_MAK_AE-ppd.xrm-ms 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Drops file in Windows directory 3 IoCs
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exedescription ioc Process File opened for modification C:\Windows\winlogon.exe 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File opened for modification C:\Windows\svchost.com 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe File created C:\Windows\winlogon.exe 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target Process procid_target 5192 5456 WerFault.exe 138 4736 5996 WerFault.exe 136 5344 3124 WerFault.exe 139 5204 2516 WerFault.exe 137 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
mshta.exe2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exemshta.exemshta.exemshta.exemshta.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid Process 3464 vssadmin.exe -
Modifies Control Panel 2 IoCs
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop\WallpaperStyle = "2" 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop\TileWallpaper = "0" 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Modifies registry class 9 IoCs
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Loki 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Loki\ = "Loki" 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Loki\shell\open\command 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Loki 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Loki\shell 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Loki\shell\open 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Loki\shell\open\command\ = "C:\\ProgramData\\3uct2nhv.exe \"%l\" " 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exepid Process 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exeWMIC.exewbengine.exevssvc.exedescription pid Process Token: SeDebugPrivilege 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Token: SeIncreaseQuotaPrivilege 3560 WMIC.exe Token: SeSecurityPrivilege 3560 WMIC.exe Token: SeTakeOwnershipPrivilege 3560 WMIC.exe Token: SeLoadDriverPrivilege 3560 WMIC.exe Token: SeSystemProfilePrivilege 3560 WMIC.exe Token: SeSystemtimePrivilege 3560 WMIC.exe Token: SeProfSingleProcessPrivilege 3560 WMIC.exe Token: SeIncBasePriorityPrivilege 3560 WMIC.exe Token: SeCreatePagefilePrivilege 3560 WMIC.exe Token: SeBackupPrivilege 3560 WMIC.exe Token: SeRestorePrivilege 3560 WMIC.exe Token: SeShutdownPrivilege 3560 WMIC.exe Token: SeDebugPrivilege 3560 WMIC.exe Token: SeSystemEnvironmentPrivilege 3560 WMIC.exe Token: SeRemoteShutdownPrivilege 3560 WMIC.exe Token: SeUndockPrivilege 3560 WMIC.exe Token: SeManageVolumePrivilege 3560 WMIC.exe Token: 33 3560 WMIC.exe Token: 34 3560 WMIC.exe Token: 35 3560 WMIC.exe Token: 36 3560 WMIC.exe Token: SeBackupPrivilege 3640 wbengine.exe Token: SeRestorePrivilege 3640 wbengine.exe Token: SeSecurityPrivilege 3640 wbengine.exe Token: SeBackupPrivilege 5072 vssvc.exe Token: SeRestorePrivilege 5072 vssvc.exe Token: SeAuditPrivilege 5072 vssvc.exe Token: SeIncreaseQuotaPrivilege 3560 WMIC.exe Token: SeSecurityPrivilege 3560 WMIC.exe Token: SeTakeOwnershipPrivilege 3560 WMIC.exe Token: SeLoadDriverPrivilege 3560 WMIC.exe Token: SeSystemProfilePrivilege 3560 WMIC.exe Token: SeSystemtimePrivilege 3560 WMIC.exe Token: SeProfSingleProcessPrivilege 3560 WMIC.exe Token: SeIncBasePriorityPrivilege 3560 WMIC.exe Token: SeCreatePagefilePrivilege 3560 WMIC.exe Token: SeBackupPrivilege 3560 WMIC.exe Token: SeRestorePrivilege 3560 WMIC.exe Token: SeShutdownPrivilege 3560 WMIC.exe Token: SeDebugPrivilege 3560 WMIC.exe Token: SeSystemEnvironmentPrivilege 3560 WMIC.exe Token: SeRemoteShutdownPrivilege 3560 WMIC.exe Token: SeUndockPrivilege 3560 WMIC.exe Token: SeManageVolumePrivilege 3560 WMIC.exe Token: 33 3560 WMIC.exe Token: 34 3560 WMIC.exe Token: 35 3560 WMIC.exe Token: 36 3560 WMIC.exe Token: SeDebugPrivilege 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Suspicious use of WriteProcessMemory 57 IoCs
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.execmd.execsc.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 4548 wrote to memory of 1772 4548 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 84 PID 4548 wrote to memory of 1772 4548 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 84 PID 1772 wrote to memory of 5540 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 96 PID 1772 wrote to memory of 5540 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 96 PID 5540 wrote to memory of 5620 5540 cmd.exe 99 PID 5540 wrote to memory of 5620 5540 cmd.exe 99 PID 1772 wrote to memory of 5956 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 98 PID 1772 wrote to memory of 5956 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 98 PID 5956 wrote to memory of 3432 5956 csc.exe 101 PID 5956 wrote to memory of 3432 5956 csc.exe 101 PID 1772 wrote to memory of 5508 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 102 PID 1772 wrote to memory of 5508 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 102 PID 1772 wrote to memory of 5432 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 103 PID 1772 wrote to memory of 5432 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 103 PID 1772 wrote to memory of 5740 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 105 PID 1772 wrote to memory of 5740 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 105 PID 1772 wrote to memory of 472 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 108 PID 1772 wrote to memory of 472 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 108 PID 1772 wrote to memory of 2192 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 110 PID 1772 wrote to memory of 2192 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 110 PID 1772 wrote to memory of 4304 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 111 PID 1772 wrote to memory of 4304 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 111 PID 1772 wrote to memory of 228 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 113 PID 1772 wrote to memory of 228 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 113 PID 1772 wrote to memory of 4788 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 115 PID 1772 wrote to memory of 4788 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 115 PID 5508 wrote to memory of 3464 5508 cmd.exe 118 PID 5508 wrote to memory of 3464 5508 cmd.exe 118 PID 5740 wrote to memory of 3560 5740 cmd.exe 119 PID 5740 wrote to memory of 3560 5740 cmd.exe 119 PID 5432 wrote to memory of 2348 5432 cmd.exe 120 PID 5432 wrote to memory of 2348 5432 cmd.exe 120 PID 472 wrote to memory of 2280 472 cmd.exe 121 PID 472 wrote to memory of 2280 472 cmd.exe 121 PID 228 wrote to memory of 1072 228 cmd.exe 125 PID 228 wrote to memory of 1072 228 cmd.exe 125 PID 2192 wrote to memory of 4952 2192 cmd.exe 127 PID 2192 wrote to memory of 4952 2192 cmd.exe 127 PID 4788 wrote to memory of 3660 4788 cmd.exe 126 PID 4788 wrote to memory of 3660 4788 cmd.exe 126 PID 4304 wrote to memory of 4636 4304 cmd.exe 128 PID 4304 wrote to memory of 4636 4304 cmd.exe 128 PID 1772 wrote to memory of 5996 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 136 PID 1772 wrote to memory of 5996 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 136 PID 1772 wrote to memory of 5996 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 136 PID 1772 wrote to memory of 2516 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 137 PID 1772 wrote to memory of 2516 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 137 PID 1772 wrote to memory of 2516 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 137 PID 1772 wrote to memory of 5456 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 138 PID 1772 wrote to memory of 5456 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 138 PID 1772 wrote to memory of 5456 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 138 PID 1772 wrote to memory of 3124 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 139 PID 1772 wrote to memory of 3124 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 139 PID 1772 wrote to memory of 3124 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 139 PID 1772 wrote to memory of 4056 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 140 PID 1772 wrote to memory of 4056 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 140 PID 1772 wrote to memory of 4056 1772 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe 140 -
System policy modification 1 TTPs 2 IoCs
Processes:
2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticecaption = "Encrypted by Loki locker" 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticetext = "All your files have been encrypted due to a security problem with your computer\r\nIf you want to restore them, write us to the e-mail: [email protected]\r\nWrite this ID in the title of your message: 60C086EC\r\nIn case of no answer in 24 hours write us to this e-mail: [email protected]" 2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe"1⤵
- Checks computer location settings
- Modifies system executable filetype association
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1772 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /CREATE /SC ONLOGON /TN Loki /TR C:\Users\Admin\AppData\Roaming\winlogon.exe /RU SYSTEM /RL HIGHEST /F3⤵
- Suspicious use of WriteProcessMemory
PID:5540 -
C:\Windows\system32\schtasks.exeschtasks /CREATE /SC ONLOGON /TN Loki /TR C:\Users\Admin\AppData\Roaming\winlogon.exe /RU SYSTEM /RL HIGHEST /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:5620
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ik4g2jej\ik4g2jej.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:5956 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1E03.tmp" "c:\ProgramData\CSC7092410443034CA69447916971627D0.TMP"4⤵PID:3432
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:5508 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:3464
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin DELETE SYSTEMSTATEBACKUP3⤵
- Suspicious use of WriteProcessMemory
PID:5432 -
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP4⤵
- Deletes System State backups
PID:2348
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:5740 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:472 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2280
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:4952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:4636
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C netsh advfirewall set currentprofile state off3⤵
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1072
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C netsh firewall set opmode mode=disable3⤵
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3660
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- System Location Discovery: System Language Discovery
PID:5996 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5996 -s 14404⤵
- Program crash
PID:4736
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- System Location Discovery: System Language Discovery
PID:2516 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 13364⤵
- Program crash
PID:5204
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- System Location Discovery: System Language Discovery
PID:5456 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5456 -s 13364⤵
- Program crash
PID:5192
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- System Location Discovery: System Language Discovery
PID:3124 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3124 -s 3324⤵
- Program crash
PID:5344
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- System Location Discovery: System Language Discovery
PID:4056
-
-
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3640
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5072
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4740
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4752
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 5996 -ip 59961⤵PID:5276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2516 -ip 25161⤵PID:5164
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 5456 -ip 54561⤵PID:4876
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3124 -ip 31241⤵PID:116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4056 -ip 40561⤵PID:4624
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2Scheduled Task/Job
1Scheduled Task
1Windows Management Instrumentation
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Change Default File Association
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Change Default File Association
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Direct Volume Access
1Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Indicator Removal
4File Deletion
4Modify Registry
5Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
86KB
MD53b73078a714bf61d1c19ebc3afc0e454
SHA19abeabd74613a2f533e2244c9ee6f967188e4e7e
SHA256ded54d1fcca07b6bff2bc3b9a1131eac29ff1f836e5d7a7c5c325ec5abe96e29
SHA51275959d4e8a7649c3268b551a2a378e6d27c0bfb03d2422ebeeb67b0a3f78c079473214057518930f2d72773ce79b106fd2d78405e8e3d8883459dcbb49c163c4
-
Filesize
32KB
MD524d8285a1eb965b7ae5adf7d569d4fa0
SHA1245b356fcfcb8c3d05fc50faed1b25b4ee9a6a15
SHA256a757af448c164b3832344d63dfbe4e6cc620b001a3ea5ce8ee08535de6e3b46b
SHA5127f662ddf7748a03faf9da50c0f9d5921536042565c66ad958a044cf7abdddde2f1776763a61d9cc58cc7678dbc8136ae74438231edb6008db4d22d6cf639d70a
-
C:\Users\Admin\AppData\Local\Temp\3582-490\2024-10-25_9da2c0bd42d714d127f2756671426972_neshta_wannacry.exe
Filesize480KB
MD5dc2d7175e98b8592988849b695c179b1
SHA18061dcc212a3818cafcd5857ddd4fddde605d9df
SHA256621736b0a31afd25930f89be064edcdbcd151480ea7f45ee6fa2fdb4c443ee9c
SHA512329c5127c92e726c88d969aad32d79450eab3c614446ca4fd2d9e43e4beeec3eb1da2827e0e75629ce2f23770941f8f15e4310ffb532d28d6381143a62287762
-
Filesize
29KB
MD59c6754246000ac960c793768d584c747
SHA19eb097e02d81c73618ee04edd100e41c69635ac6
SHA256b91a38f46b532c95583114f644669347479d0fa414124f32e505085653a1d7c3
SHA5121800e564f9c5e16c0509bbc7d80849b7f39c8df5dbf5d8e026ea089cc737b850c4d4162f746e7fea54adffa3a40790a8a5d358abfb45dfa45dd1b25b77adaef5
-
Filesize
3KB
MD5eab668b8557633a6818ddb68c299bd2e
SHA115b810f7157eff057b5901f5536023fd8fce636e
SHA2566e59dcc7701953797444e89648d3846d972ed43c87fde531b2ce697b5cca0cdc
SHA5120071cbf8d95289198e68775a079d2e153e1a16d2ed06d2121b226f9bf798fe48632f9b1f9c6aac368afe8f5162936578bdf474ddacf8ace19e3c8d037f06c030
-
Filesize
2KB
MD5a30eb463291f2c86d408aaa5aab52262
SHA1ed20698517519b13d49a8744d0a232de3bf7e7bd
SHA2562b5c07f9399e3b331c4af6fd6ba922f5d490b15199633fdb3bf23704e82cd5c6
SHA51292148fa03dd5270ba29e3ba71fd73266293e9b814e9594d0f7e012d90b7265a0b53fe155618dc752b08e5b2ff438632543e0e2900cdf4bc2375e58915dd1b80f
-
Filesize
335B
MD501e80cdae0c2c8babc728f2b20a0a3d6
SHA140d7f5a54da5bbd8dcb299b7d940478517702440
SHA25689b06c401b92a5b5ab2e223d36bd306f49027a11238f7cb94886e35e48ec02ee
SHA51229bf5aa06bd1d2565d6917aa6f1d8fa9d34ac2cd9b7efaef559bb2a283f316d5e998233580ecc9c8882aa20e7d0e34813a05fa00a9a8a2fb22b5b247a7b45a26
-
Filesize
28KB
MD5c9e37ffcaa4295dfb4bab2735a915d8d
SHA184c062568a5b54ba1d3643849a5bf89289d6fb9f
SHA256efaf226cdf7cbf59e397178444772dde249cedcc990f4568714d2165907fe6c8
SHA5129d5c096a9f29dda6dc1618cbfeb1cef289406b9a24b557e26abe75b18c233ec05f0a29d79ef663a01743fe9fb71325f03e41fb8964791a2026b7f5ea9166410d
-
Filesize
1KB
MD5b13ca430c010150409bf9135f8fa3b45
SHA1c79083f6c625d77c3c8682f6e0085fd1cc2379f2
SHA25668d1e7fa040c4ce855237670de6ee6525786f5666f0eb2e578dffb5fe4427738
SHA512ab67cb6a49aecb5c039a540d904ceec3d5b2c0747a728ce15f32a76dc5fb35e076dfab9afb23eed27dda9767f548706980e17b5706dc00dfd9f8df6c59d8266e
-
Filesize
236B
MD5fbcd21da75febe8553e60225e5d527e0
SHA14dab6e2d0811b81ff1f83482d6e4dcb9abc87cdb
SHA256cc262d7d4cc060d1ef7e937a4e77b792d84636aa13727a08b4b6420dbe283288
SHA5120e199d2b3ae38ecd128beb0f0ba396d8d59c0383c5b8da23bb4a53783d2e6395284bcdb85d4871939a8eceab7a642e9210e700ef73cab22abf940d9c665ce54b
-
Filesize
27KB
MD5dbc49b5f7714255217080c2e81f05a99
SHA14de2ef415d66d2bb8b389ba140a468b125388e19
SHA2566d2f1f6164cbd331b9dc43b37948372e21b2ee45407aa99e199693835cded09c
SHA51229a65eb7403bfc220fd057c2e6ea11b29bff545dfce2d3370ad462c66b03ae7f648efd480305423a49440de199a2a94c41214877b226a42dc2d1650683d149bb