Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 03:05
Static task
static1
Behavioral task
behavioral1
Sample
a427536061ad31d46342736bd5ef018eca16fb447b4d9de34fa5a6cd995a00aa.dll
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
a427536061ad31d46342736bd5ef018eca16fb447b4d9de34fa5a6cd995a00aa.dll
Resource
win10v2004-20241007-en
General
-
Target
a427536061ad31d46342736bd5ef018eca16fb447b4d9de34fa5a6cd995a00aa.dll
-
Size
5.0MB
-
MD5
99f69f4098b7efa0702b2eafc3b321ff
-
SHA1
5718379ca78ae4641a87f2dd1264dcf87b8dfef6
-
SHA256
a427536061ad31d46342736bd5ef018eca16fb447b4d9de34fa5a6cd995a00aa
-
SHA512
add16fa3d3733e7a5ea698eb0fb4b341b5fcda39991f13b74c98791f2c71c000037af8b579ed87534964b2371686e0a5c31c566ac8c2f22bf7c762fa73f57d30
-
SSDEEP
98304:7DqPoBhz1aRxcSUDk36SAEdhvxWa9P59Uc/J:7DqPe1Cxcxk3ZAEUadv
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 4 IoCs
Processes:
mssecsvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile mssecsvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications mssecsvc.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\WINDOWS\mssecsvc.exe = "C:\\WINDOWS\\mssecsvc.exe:*:enabled:@shell32.dll,-1" mssecsvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List mssecsvc.exe -
Wannacry
WannaCry is a ransomware cryptoworm.
-
Wannacry family
-
Contacts a large (3280) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Executes dropped EXE 2 IoCs
Processes:
mssecsvc.exemssecsvc.exepid process 3916 mssecsvc.exe 2576 mssecsvc.exe -
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Drops file in Windows directory 2 IoCs
Processes:
rundll32.exemssecsvc.exedescription ioc process File created C:\WINDOWS\mssecsvc.exe rundll32.exe File created C:\WINDOWS\tasksche.exe mssecsvc.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1008 3916 WerFault.exe mssecsvc.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
rundll32.exemssecsvc.exemssecsvc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mssecsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mssecsvc.exe -
Modifies data under HKEY_USERS 5 IoCs
Processes:
mssecsvc.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" mssecsvc.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 4228 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
mssecsvc.exemssecsvc.exepid process 3916 mssecsvc.exe 3916 mssecsvc.exe 2576 mssecsvc.exe 2576 mssecsvc.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
Processes:
mssecsvc.exepid process 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe 3916 mssecsvc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
mssecsvc.exemssecsvc.exedescription pid process Token: SeDebugPrivilege 3916 mssecsvc.exe Token: SeDebugPrivilege 2576 mssecsvc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
NOTEPAD.EXEpid process 4228 NOTEPAD.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exemssecsvc.exedescription pid process target process PID 4716 wrote to memory of 4724 4716 rundll32.exe rundll32.exe PID 4716 wrote to memory of 4724 4716 rundll32.exe rundll32.exe PID 4716 wrote to memory of 4724 4716 rundll32.exe rundll32.exe PID 4724 wrote to memory of 3916 4724 rundll32.exe mssecsvc.exe PID 4724 wrote to memory of 3916 4724 rundll32.exe mssecsvc.exe PID 4724 wrote to memory of 3916 4724 rundll32.exe mssecsvc.exe PID 3916 wrote to memory of 612 3916 mssecsvc.exe winlogon.exe PID 3916 wrote to memory of 612 3916 mssecsvc.exe winlogon.exe PID 3916 wrote to memory of 612 3916 mssecsvc.exe winlogon.exe PID 3916 wrote to memory of 612 3916 mssecsvc.exe winlogon.exe PID 3916 wrote to memory of 612 3916 mssecsvc.exe winlogon.exe PID 3916 wrote to memory of 612 3916 mssecsvc.exe winlogon.exe PID 3916 wrote to memory of 668 3916 mssecsvc.exe lsass.exe PID 3916 wrote to memory of 668 3916 mssecsvc.exe lsass.exe PID 3916 wrote to memory of 668 3916 mssecsvc.exe lsass.exe PID 3916 wrote to memory of 668 3916 mssecsvc.exe lsass.exe PID 3916 wrote to memory of 668 3916 mssecsvc.exe lsass.exe PID 3916 wrote to memory of 668 3916 mssecsvc.exe lsass.exe PID 3916 wrote to memory of 772 3916 mssecsvc.exe svchost.exe PID 3916 wrote to memory of 772 3916 mssecsvc.exe svchost.exe PID 3916 wrote to memory of 772 3916 mssecsvc.exe svchost.exe PID 3916 wrote to memory of 772 3916 mssecsvc.exe svchost.exe PID 3916 wrote to memory of 772 3916 mssecsvc.exe svchost.exe PID 3916 wrote to memory of 772 3916 mssecsvc.exe svchost.exe PID 3916 wrote to memory of 780 3916 mssecsvc.exe fontdrvhost.exe PID 3916 wrote to memory of 780 3916 mssecsvc.exe fontdrvhost.exe PID 3916 wrote to memory of 780 3916 mssecsvc.exe fontdrvhost.exe PID 3916 wrote to memory of 780 3916 mssecsvc.exe fontdrvhost.exe PID 3916 wrote to memory of 780 3916 mssecsvc.exe fontdrvhost.exe PID 3916 wrote to memory of 780 3916 mssecsvc.exe fontdrvhost.exe PID 3916 wrote to memory of 788 3916 mssecsvc.exe fontdrvhost.exe PID 3916 wrote to memory of 788 3916 mssecsvc.exe fontdrvhost.exe PID 3916 wrote to memory of 788 3916 mssecsvc.exe fontdrvhost.exe PID 3916 wrote to memory of 788 3916 mssecsvc.exe fontdrvhost.exe PID 3916 wrote to memory of 788 3916 mssecsvc.exe fontdrvhost.exe PID 3916 wrote to memory of 788 3916 mssecsvc.exe fontdrvhost.exe PID 3916 wrote to memory of 896 3916 mssecsvc.exe svchost.exe PID 3916 wrote to memory of 896 3916 mssecsvc.exe svchost.exe PID 3916 wrote to memory of 896 3916 mssecsvc.exe svchost.exe PID 3916 wrote to memory of 896 3916 mssecsvc.exe svchost.exe PID 3916 wrote to memory of 896 3916 mssecsvc.exe svchost.exe PID 3916 wrote to memory of 896 3916 mssecsvc.exe svchost.exe PID 3916 wrote to memory of 944 3916 mssecsvc.exe svchost.exe PID 3916 wrote to memory of 944 3916 mssecsvc.exe svchost.exe PID 3916 wrote to memory of 944 3916 mssecsvc.exe svchost.exe PID 3916 wrote to memory of 944 3916 mssecsvc.exe svchost.exe PID 3916 wrote to memory of 944 3916 mssecsvc.exe svchost.exe PID 3916 wrote to memory of 944 3916 mssecsvc.exe svchost.exe PID 3916 wrote to memory of 1012 3916 mssecsvc.exe dwm.exe PID 3916 wrote to memory of 1012 3916 mssecsvc.exe dwm.exe PID 3916 wrote to memory of 1012 3916 mssecsvc.exe dwm.exe PID 3916 wrote to memory of 1012 3916 mssecsvc.exe dwm.exe PID 3916 wrote to memory of 1012 3916 mssecsvc.exe dwm.exe PID 3916 wrote to memory of 1012 3916 mssecsvc.exe dwm.exe PID 3916 wrote to memory of 512 3916 mssecsvc.exe svchost.exe PID 3916 wrote to memory of 512 3916 mssecsvc.exe svchost.exe PID 3916 wrote to memory of 512 3916 mssecsvc.exe svchost.exe PID 3916 wrote to memory of 512 3916 mssecsvc.exe svchost.exe PID 3916 wrote to memory of 512 3916 mssecsvc.exe svchost.exe PID 3916 wrote to memory of 512 3916 mssecsvc.exe svchost.exe PID 3916 wrote to memory of 608 3916 mssecsvc.exe svchost.exe PID 3916 wrote to memory of 608 3916 mssecsvc.exe svchost.exe PID 3916 wrote to memory of 608 3916 mssecsvc.exe svchost.exe PID 3916 wrote to memory of 608 3916 mssecsvc.exe svchost.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:788
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1012
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:772
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:1420
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3796
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3896
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3972
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4056
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3496
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:2624
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:1436
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:5000
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:1172
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:1608
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4440
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:2460
-
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:896
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:512
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:608
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1028
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1076
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1180
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2888
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:2860
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1264
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1324
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1464
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2700
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1504
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1516
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1708
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1744
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1768
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1852
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1984
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1992
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1096
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1388
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2124
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2132
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2156
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2220
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2544
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2676
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2736
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2748
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2756
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2812
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2820
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3092
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3420
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3476
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a427536061ad31d46342736bd5ef018eca16fb447b4d9de34fa5a6cd995a00aa.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a427536061ad31d46342736bd5ef018eca16fb447b4d9de34fa5a6cd995a00aa.dll,#13⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\WINDOWS\mssecsvc.exeC:\WINDOWS\mssecsvc.exe4⤵
- Modifies firewall policy service
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3916 -s 14245⤵
- Program crash
PID:1008
-
-
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\UnprotectDisconnect.txt2⤵
- Opens file in notepad (likely ransom note)
- Suspicious use of FindShellTrayWindow
PID:4228
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3616
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:5052
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4736
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1972
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4544
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3504
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:3688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:3568
-
C:\WINDOWS\mssecsvc.exeC:\WINDOWS\mssecsvc.exe -m security1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3916 -ip 39161⤵PID:3996
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.6MB
MD5e0ea0c0cfb8668cffdee66aa6b2f555d
SHA1058de7429b5704ae6fc54ec3ad1758f740b4f0a1
SHA256617e7e429b429d93bb7a4f8e695d62ff7267d4e5fb19bf30d95f446bfc0302ad
SHA5129481838e5235e069b0f47141b368b6502c2549c0010ae25f861d886d5591b216bbdec77e97ca388a40d9719efc8f15697b9f83eda324b90604e082b8459cdd4e