Analysis
-
max time kernel
92s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 22:25
Static task
static1
Behavioral task
behavioral1
Sample
2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe
Resource
win7-20240903-en
General
-
Target
2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe
-
Size
3.6MB
-
MD5
c00bf083f050fb5d35b97bceb47f242e
-
SHA1
4685e6d474c6576ea40514ab922514319031fb5c
-
SHA256
55674c75630907c55ad91d1d1b85eaec7afabf8125c77057986da85eeb04083f
-
SHA512
9911c5084c3872707f77be315d9a011c01645ad90d7b8061c869f165ef727a6573c798c958934c833214ae6618468c06552224da882042e218d6e3b1abc71f38
-
SSDEEP
98304:iDqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2H:iDqPe1Cxcxk3ZAEUadzR8yc4H
Malware Config
Extracted
bdaejec
ddos.dnsnb8.net
Signatures
-
Bdaejec family
-
Detects Bdaejec Backdoor. 1 IoCs
Bdaejec is backdoor written in C++.
resource yara_rule behavioral2/memory/3992-22-0x00000000005A0000-0x00000000005A9000-memory.dmp family_bdaejec_backdoor -
Modifies firewall policy service 3 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe:*:enabled:@shell32.dll,-1" 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\DRIVERS\ETC\HOSTS 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe -
resource yara_rule behavioral2/files/0x00040000000229c7-3.dat aspack_v212_v242 -
Executes dropped EXE 1 IoCs
pid Process 3992 TDwyHF.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\bin\kinit.exe TDwyHF.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\schemagen.exe TDwyHF.exe File opened for modification C:\PROGRAM FILES\WINDOWSAPPS\MICROSOFT.DESKTOPAPPINSTALLER_1.0.30251.0_X64__8WEKYB3D8BBWE\APPINSTALLERPYTHONREDIRECTOR.EXE TDwyHF.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe TDwyHF.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jrunscript.exe TDwyHF.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\POWERPNT.EXE TDwyHF.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Microsoft.WebMediaExtensions.exe TDwyHF.exe File opened for modification C:\PROGRAM FILES\WINDOWSAPPS\MICROSOFT.WEBPIMAGEEXTENSION_1.0.22753.0_X64__8WEKYB3D8BBWE\CODECPACKS.WEBP.EXE TDwyHF.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\orbd.exe TDwyHF.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\appletviewer.exe TDwyHF.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jdeps.exe TDwyHF.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmiregistry.exe TDwyHF.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jjs.exe TDwyHF.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\keytool.exe TDwyHF.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe TDwyHF.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\WindowsCamera.exe TDwyHF.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe TDwyHF.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javacpl.exe TDwyHF.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msoia.exe TDwyHF.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSQRY32.EXE TDwyHF.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\codecpacks.VP9.exe TDwyHF.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdate.exe TDwyHF.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\klist.exe TDwyHF.exe File opened for modification C:\PROGRAM FILES (X86)\WINDOWS MAIL\WAB.EXE TDwyHF.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SDXHelperBgt.exe TDwyHF.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe TDwyHF.exe File opened for modification C:\PROGRAM FILES\WINDOWSAPPS\MICROSOFT.SKYPEAPP_14.53.77.0_X64__KZF8QXF38ZG5C\SKYPEAPP.EXE TDwyHF.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateComRegisterShell64.exe TDwyHF.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\SmartTagInstall.exe TDwyHF.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jjs.exe TDwyHF.exe File opened for modification C:\Program Files\Microsoft Office 15\ClientX64\IntegratedOffice.exe TDwyHF.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Microsoft.MicrosoftSolitaireCollection.exe TDwyHF.exe File opened for modification C:\PROGRAM FILES\WINDOWSAPPS\MICROSOFT.XBOXGAMINGOVERLAY_2.34.28001.0_X64__8WEKYB3D8BBWE\GAMEBAR.EXE TDwyHF.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jinfo.exe TDwyHF.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsgen.exe TDwyHF.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Source Engine\OSE.EXE TDwyHF.exe File opened for modification C:\PROGRAM FILES\WINDOWSAPPS\MICROSOFT.MICROSOFTSTICKYNOTES_3.6.73.0_X64__8WEKYB3D8BBWE\MICROSOFT.NOTES.EXE TDwyHF.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\MixedRealityPortal.exe TDwyHF.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jmap.exe TDwyHF.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsimport.exe TDwyHF.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\xjc.exe TDwyHF.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SPREADSHEETCOMPARE.EXE TDwyHF.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\GetHelp.exe TDwyHF.exe File opened for modification C:\PROGRAM FILES\WINDOWSAPPS\MICROSOFT.MICROSOFT3DVIEWER_6.1908.2042.0_X64__8WEKYB3D8BBWE\VIEW3D.RESOURCERESOLVER.EXE TDwyHF.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\Microsoft.Wallet.exe TDwyHF.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\unpack200.exe TDwyHF.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\misc.exe TDwyHF.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\VPREVIEW.EXE TDwyHF.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\PeopleApp.exe TDwyHF.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe TDwyHF.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateCore.exe TDwyHF.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\klist.exe TDwyHF.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\serialver.exe TDwyHF.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\policytool.exe TDwyHF.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\ktab.exe TDwyHF.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\servertool.exe TDwyHF.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\XLICONS.EXE TDwyHF.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\DATABASECOMPARE.EXE TDwyHF.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe TDwyHF.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7Z.EXE TDwyHF.exe File opened for modification C:\PROGRAM FILES\WINDOWSAPPS\MICROSOFT.WINDOWSSTORE_11910.1002.5.0_X64__8WEKYB3D8BBWE\WINSTORE.APP.EXE TDwyHF.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\123.0.6312.123\chrome_installer.exe TDwyHF.exe File opened for modification C:\PROGRAM FILES\WINDOWS MAIL\WABMIG.EXE TDwyHF.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\native2ascii.exe TDwyHF.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2116 3992 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TDwyHF.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe Token: SeTakeOwnershipPrivilege 3992 TDwyHF.exe Token: SeRestorePrivilege 3992 TDwyHF.exe Token: SeBackupPrivilege 3992 TDwyHF.exe Token: SeChangeNotifyPrivilege 3992 TDwyHF.exe Token: SeTakeOwnershipPrivilege 3992 TDwyHF.exe Token: SeRestorePrivilege 3992 TDwyHF.exe Token: SeBackupPrivilege 3992 TDwyHF.exe Token: SeChangeNotifyPrivilege 3992 TDwyHF.exe Token: SeTakeOwnershipPrivilege 3992 TDwyHF.exe Token: SeRestorePrivilege 3992 TDwyHF.exe Token: SeBackupPrivilege 3992 TDwyHF.exe Token: SeChangeNotifyPrivilege 3992 TDwyHF.exe Token: SeTakeOwnershipPrivilege 3992 TDwyHF.exe Token: SeRestorePrivilege 3992 TDwyHF.exe Token: SeBackupPrivilege 3992 TDwyHF.exe Token: SeChangeNotifyPrivilege 3992 TDwyHF.exe Token: SeTakeOwnershipPrivilege 3992 TDwyHF.exe Token: SeRestorePrivilege 3992 TDwyHF.exe Token: SeBackupPrivilege 3992 TDwyHF.exe Token: SeChangeNotifyPrivilege 3992 TDwyHF.exe Token: SeTakeOwnershipPrivilege 3992 TDwyHF.exe Token: SeRestorePrivilege 3992 TDwyHF.exe Token: SeBackupPrivilege 3992 TDwyHF.exe Token: SeChangeNotifyPrivilege 3992 TDwyHF.exe Token: SeTakeOwnershipPrivilege 3992 TDwyHF.exe Token: SeRestorePrivilege 3992 TDwyHF.exe Token: SeBackupPrivilege 3992 TDwyHF.exe Token: SeChangeNotifyPrivilege 3992 TDwyHF.exe Token: SeTakeOwnershipPrivilege 3992 TDwyHF.exe Token: SeRestorePrivilege 3992 TDwyHF.exe Token: SeBackupPrivilege 3992 TDwyHF.exe Token: SeChangeNotifyPrivilege 3992 TDwyHF.exe Token: SeTakeOwnershipPrivilege 3992 TDwyHF.exe Token: SeRestorePrivilege 3992 TDwyHF.exe Token: SeBackupPrivilege 3992 TDwyHF.exe Token: SeChangeNotifyPrivilege 3992 TDwyHF.exe Token: SeTakeOwnershipPrivilege 3992 TDwyHF.exe Token: SeRestorePrivilege 3992 TDwyHF.exe Token: SeBackupPrivilege 3992 TDwyHF.exe Token: SeChangeNotifyPrivilege 3992 TDwyHF.exe Token: SeTakeOwnershipPrivilege 3992 TDwyHF.exe Token: SeRestorePrivilege 3992 TDwyHF.exe Token: SeBackupPrivilege 3992 TDwyHF.exe Token: SeChangeNotifyPrivilege 3992 TDwyHF.exe Token: SeTakeOwnershipPrivilege 3992 TDwyHF.exe Token: SeRestorePrivilege 3992 TDwyHF.exe Token: SeBackupPrivilege 3992 TDwyHF.exe Token: SeChangeNotifyPrivilege 3992 TDwyHF.exe Token: SeTakeOwnershipPrivilege 3992 TDwyHF.exe Token: SeRestorePrivilege 3992 TDwyHF.exe Token: SeBackupPrivilege 3992 TDwyHF.exe Token: SeChangeNotifyPrivilege 3992 TDwyHF.exe Token: SeTakeOwnershipPrivilege 3992 TDwyHF.exe Token: SeRestorePrivilege 3992 TDwyHF.exe Token: SeBackupPrivilege 3992 TDwyHF.exe Token: SeChangeNotifyPrivilege 3992 TDwyHF.exe Token: SeTakeOwnershipPrivilege 3992 TDwyHF.exe Token: SeRestorePrivilege 3992 TDwyHF.exe Token: SeBackupPrivilege 3992 TDwyHF.exe Token: SeChangeNotifyPrivilege 3992 TDwyHF.exe Token: SeTakeOwnershipPrivilege 3992 TDwyHF.exe Token: SeRestorePrivilege 3992 TDwyHF.exe Token: SeBackupPrivilege 3992 TDwyHF.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2836 wrote to memory of 3992 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 85 PID 2836 wrote to memory of 3992 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 85 PID 2836 wrote to memory of 3992 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 85 PID 2836 wrote to memory of 624 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 5 PID 2836 wrote to memory of 624 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 5 PID 2836 wrote to memory of 624 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 5 PID 2836 wrote to memory of 624 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 5 PID 2836 wrote to memory of 624 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 5 PID 2836 wrote to memory of 624 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 5 PID 2836 wrote to memory of 676 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 7 PID 2836 wrote to memory of 676 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 7 PID 2836 wrote to memory of 676 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 7 PID 2836 wrote to memory of 676 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 7 PID 2836 wrote to memory of 676 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 7 PID 2836 wrote to memory of 676 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 7 PID 2836 wrote to memory of 792 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 8 PID 2836 wrote to memory of 792 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 8 PID 2836 wrote to memory of 792 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 8 PID 2836 wrote to memory of 792 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 8 PID 2836 wrote to memory of 792 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 8 PID 2836 wrote to memory of 792 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 8 PID 2836 wrote to memory of 804 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 9 PID 2836 wrote to memory of 804 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 9 PID 2836 wrote to memory of 804 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 9 PID 2836 wrote to memory of 804 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 9 PID 2836 wrote to memory of 804 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 9 PID 2836 wrote to memory of 804 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 9 PID 2836 wrote to memory of 812 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 10 PID 2836 wrote to memory of 812 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 10 PID 2836 wrote to memory of 812 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 10 PID 2836 wrote to memory of 812 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 10 PID 2836 wrote to memory of 812 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 10 PID 2836 wrote to memory of 812 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 10 PID 2836 wrote to memory of 908 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 11 PID 2836 wrote to memory of 908 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 11 PID 2836 wrote to memory of 908 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 11 PID 2836 wrote to memory of 908 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 11 PID 2836 wrote to memory of 908 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 11 PID 2836 wrote to memory of 908 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 11 PID 2836 wrote to memory of 968 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 12 PID 2836 wrote to memory of 968 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 12 PID 2836 wrote to memory of 968 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 12 PID 2836 wrote to memory of 968 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 12 PID 2836 wrote to memory of 968 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 12 PID 2836 wrote to memory of 968 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 12 PID 2836 wrote to memory of 376 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 13 PID 2836 wrote to memory of 376 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 13 PID 2836 wrote to memory of 376 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 13 PID 2836 wrote to memory of 376 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 13 PID 2836 wrote to memory of 376 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 13 PID 2836 wrote to memory of 376 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 13 PID 2836 wrote to memory of 512 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 14 PID 2836 wrote to memory of 512 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 14 PID 2836 wrote to memory of 512 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 14 PID 2836 wrote to memory of 512 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 14 PID 2836 wrote to memory of 512 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 14 PID 2836 wrote to memory of 512 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 14 PID 2836 wrote to memory of 1028 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 15 PID 2836 wrote to memory of 1028 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 15 PID 2836 wrote to memory of 1028 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 15 PID 2836 wrote to memory of 1028 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 15 PID 2836 wrote to memory of 1028 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 15 PID 2836 wrote to memory of 1028 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 15 PID 2836 wrote to memory of 1072 2836 2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe 16
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:624
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:804
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:376
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:792
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:2956
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3724
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3812
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3884
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:3976
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3756
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:436
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:2888
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:5028
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:2444
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:428
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:2304
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:3556
-
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:812
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:908
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:968
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:512
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1028
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1072
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3044
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:4120
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1104
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1124
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1140
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1160
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1172
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1368
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2672
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1384
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1408
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1588
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1596
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1728
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1736
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1776
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1872
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1936
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1212
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1524
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2096
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2132
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2188
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2388
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2736
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2788
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2828
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2848
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:588
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3308
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3404
-
C:\Users\Admin\AppData\Local\Temp\2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-02_c00bf083f050fb5d35b97bceb47f242e_wannacry_wapomi.exe"2⤵
- Modifies firewall policy service
- Drops file in Drivers directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Users\Admin\AppData\Local\Temp\TDwyHF.exeC:\Users\Admin\AppData\Local\Temp\TDwyHF.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3992 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 14644⤵
- Program crash
PID:2116
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3528
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:1196
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:2320
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:1036
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3164
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4024
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:32
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3992 -ip 39921⤵PID:4712
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD556b2c3810dba2e939a8bb9fa36d3cf96
SHA199ee31cd4b0d6a4b62779da36e0eeecdd80589fc
SHA2564354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07
SHA51227812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e