Overview
overview
10Static
static
8Ryuk
windows7_x64
10Ryuk
windows7_x64
10Ryuk
windows7_x64
10Ryuk
windows7_x64
10Ryuk
windows7_x64
10Ryuk
windows7_x64
10Ryuk
windows7_x64
10Ryuk
windows7_x64
10Ryuk
windows7_x64
10Ryuk
windows7_x64
10Ryuk
windows7_x64
10Ryuk
windows7_x64
10Ryuk
windows7_x64
10Ryuk
windows7_x64
10Ryuk
windows7_x64
10Ryuk
windows7_x64
10Ryuk
windows7_x64
10Ryuk
windows7_x64
10Ryuk
windows7_x64
10Ryuk
windows7_x64
10Ryuk
windows7_x64
10Analysis
-
max time kernel
301s -
max time network
298s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
23-04-2021 11:24
Static task
static1
Behavioral task
behavioral1
Sample
f937b1b7b3593a38702f870077658a891974edda.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
f2e040d2c5fea1fb5e9797f7deff0a63.exe
Resource
win7v20210410
Behavioral task
behavioral3
Sample
ea67e662ba55629b40d0eddbaaafc824e5809f31c9e35222104637a67615c51d.exe
Resource
win7v20210408
Behavioral task
behavioral4
Sample
e430730620feec3673b9c38d87482c9294421b19.exe
Resource
win7v20210410
Behavioral task
behavioral5
Sample
de2b5aa6de6f7ff053308084217f7a9b977489027fb103729d6a7d94298c6a6b.exe
Resource
win7v20210410
Behavioral task
behavioral6
Sample
c4bd712a7f7185a2224806b85f3c6ac48de067e38d554608b3ee92422d902b28.exe
Resource
win7v20210408
Behavioral task
behavioral7
Sample
b513cfbd101e728ec41c9d6f6515278434820466bfe8e4bc1849f2418d3f86da.exe
Resource
win7v20210410
Behavioral task
behavioral8
Sample
ac94165d63c75f4adf1728aa2ecb776ac7c1c18e.exe
Resource
win7v20210408
Behavioral task
behavioral9
Sample
aaf3abc4054f800aaa429c4f2e4b20af.exe
Resource
win7v20210410
Behavioral task
behavioral10
Sample
aaec6ae400b38b95ae414481d8d45f0281cf26f59f8592567dfe2223f66024ad.exe
Resource
win7v20210408
Behavioral task
behavioral11
Sample
9b40b0d3b228d9e958c8d45fb8cec64c6851d113.exe
Resource
win7v20210410
Behavioral task
behavioral12
Sample
8879a8d1508c3297200c608f3a93da5387521767c050f17aed78dde8a0cbfe12.exe
Resource
win7v20210410
Behavioral task
behavioral13
Sample
7dee29fbeb5af549cb8a68dc47adf9721eb2b726.exe
Resource
win7v20210408
Behavioral task
behavioral14
Sample
75a3cf8ced873ee7bc415e27e108496b.exe
Resource
win7v20210410
Behavioral task
behavioral15
Sample
60c16e45c5cbe88a38911f1e3176d90444e4884261d8481d4d719acec1bc5025.exe
Resource
win7v20210408
Behavioral task
behavioral16
Sample
4d74af75deddc969fef5fd89e65fa251.exe
Resource
win7v20210410
Behavioral task
behavioral17
Sample
45295780f2ba837be42ccf50710bd2b5.exe
Resource
win7v20210408
Behavioral task
behavioral18
Sample
352b1f3533ded8c575246d4466f68c49.exe
Resource
win7v20210410
Behavioral task
behavioral19
Sample
2b10ad4890c4d6e2861533cc7260a9fdc7871ea2.exe
Resource
win7v20210410
Behavioral task
behavioral20
Sample
1dd4a0983a6884dddc3edf27eb5fdfc87664ed63.exe
Resource
win7v20210408
Behavioral task
behavioral21
Sample
09472e7d9209b7cfc3bbc2e815a2aa843133395b.exe
Resource
win7v20210410
General
-
Target
f2e040d2c5fea1fb5e9797f7deff0a63.exe
-
Size
344KB
-
MD5
f2e040d2c5fea1fb5e9797f7deff0a63
-
SHA1
849b7b68625d04f4f9057f29994aa59a58f18060
-
SHA256
74fa89264f62a68f1f0a24c508b8f203bcbe6be60cb66a711a468d676fa53335
-
SHA512
73dff4b7b551ba2b942edd778c8c0855a0f16c54519967d75f0ab33c7dcb94f2660dc81730f2207af2341506425491cb4434e8e831257c8845013b9dc5ee27db
Malware Config
Extracted
C:\users\Public\RyukReadMe.html
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Dave packer 1 IoCs
Detects executable using a packer named 'Dave' by the community, based on a string at the end.
resource yara_rule behavioral2/memory/788-67-0x00000000002D0000-0x00000000002F0000-memory.dmp dave -
Executes dropped EXE 3 IoCs
pid Process 1168 HhunNpCoflan.exe 1016 RtAMgobkvlan.exe 948 fefduPQTilan.exe -
Modifies extensions of user files 10 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\MergeProtect.tif => C:\Users\Admin\Pictures\MergeProtect.tif.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Users\Admin\Pictures\DenyRequest.png.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File renamed C:\Users\Admin\Pictures\SelectPop.raw => C:\Users\Admin\Pictures\SelectPop.raw.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File renamed C:\Users\Admin\Pictures\DenyRequest.png => C:\Users\Admin\Pictures\DenyRequest.png.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File renamed C:\Users\Admin\Pictures\SelectRead.crw => C:\Users\Admin\Pictures\SelectRead.crw.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File renamed C:\Users\Admin\Pictures\ConnectSet.crw => C:\Users\Admin\Pictures\ConnectSet.crw.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Users\Admin\Pictures\ConnectSet.crw.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Users\Admin\Pictures\SelectPop.raw.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Users\Admin\Pictures\MergeProtect.tif.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Users\Admin\Pictures\SelectRead.crw.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe -
Loads dropped DLL 18 IoCs
pid Process 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 3688 WerFault.exe 3688 WerFault.exe 3688 WerFault.exe 3688 WerFault.exe 4092 WerFault.exe 4092 WerFault.exe 4092 WerFault.exe 4092 WerFault.exe 5476 WerFault.exe 5476 WerFault.exe 5476 WerFault.exe 5476 WerFault.exe -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 1920 icacls.exe 1512 icacls.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI f2e040d2c5fea1fb5e9797f7deff0a63.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground_PAL.wmv f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576_91n92.png f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02431_.WMF f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Belgrade.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187881.WMF f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf_1.1.0.v20140408-1354.jar f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\RyukReadMe.html f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\XOCR3.PSP f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099164.WMF.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\MessageHistoryIconImages.jpg.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Charitable Contributions.accdt.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files\Common Files\System\msadc\handler.reg f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_ButtonGraphic.png f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.SYD f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Common Files\System\RyukReadMe.html f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01293_.GIF.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewAttachmentIcons.jpg.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Brisbane f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CG1606.WMF f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00241_.WMF.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\RyukReadMe.html f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\RyukReadMe.html f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-actions.xml f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CARBN_01.MID.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\vlc.mo.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN02724_.WMF.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NEWS.DPV.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Internet Explorer\SIGNUP\install.ins f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations_2.4.0.v20131119-0908.jar.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PPINTL.DLL f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200273.WMF.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OIS_COL.HXC.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Creston f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application-views.xml f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\vlc.mo f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21482_.GIF f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_ja.jar.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_PreComp_MATTE_PAL.wmv f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME16.CSS f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup-impl.jar.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jakarta f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03012U.BMP f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099182.WMF f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+4.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Salta f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Honolulu f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSOUTL.OLB.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.xml.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107658.WMF.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00671_.WMF.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKREQS.ICO f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\localedata.jar.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR36B.GIF f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\groove.net\Components\SignedComponents.cer f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_choosefont.gif.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\SAVE.GIF.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SketchPadTestSchema.xml.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\RyukReadMe.html f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00274_.WMF f2e040d2c5fea1fb5e9797f7deff0a63.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Earthy.css.RYK f2e040d2c5fea1fb5e9797f7deff0a63.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 4 IoCs
pid pid_target Process procid_target 3688 1168 WerFault.exe 29 4092 1016 WerFault.exe 30 5476 948 WerFault.exe 31 3864 788 WerFault.exe 24 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 436 SCHTASKS.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1232 vssadmin.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 3688 WerFault.exe 3688 WerFault.exe 3688 WerFault.exe 3688 WerFault.exe 3688 WerFault.exe 4092 WerFault.exe 4092 WerFault.exe 4092 WerFault.exe 4092 WerFault.exe 4092 WerFault.exe 4092 WerFault.exe 5476 WerFault.exe 5476 WerFault.exe 5476 WerFault.exe 5476 WerFault.exe 5476 WerFault.exe 5476 WerFault.exe 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 3864 WerFault.exe 3864 WerFault.exe 3864 WerFault.exe 3864 WerFault.exe 3864 WerFault.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 3688 WerFault.exe 4092 WerFault.exe 5476 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1576 WMIC.exe Token: SeSecurityPrivilege 1576 WMIC.exe Token: SeTakeOwnershipPrivilege 1576 WMIC.exe Token: SeLoadDriverPrivilege 1576 WMIC.exe Token: SeSystemProfilePrivilege 1576 WMIC.exe Token: SeSystemtimePrivilege 1576 WMIC.exe Token: SeProfSingleProcessPrivilege 1576 WMIC.exe Token: SeIncBasePriorityPrivilege 1576 WMIC.exe Token: SeCreatePagefilePrivilege 1576 WMIC.exe Token: SeBackupPrivilege 1576 WMIC.exe Token: SeRestorePrivilege 1576 WMIC.exe Token: SeShutdownPrivilege 1576 WMIC.exe Token: SeDebugPrivilege 1576 WMIC.exe Token: SeSystemEnvironmentPrivilege 1576 WMIC.exe Token: SeRemoteShutdownPrivilege 1576 WMIC.exe Token: SeUndockPrivilege 1576 WMIC.exe Token: SeManageVolumePrivilege 1576 WMIC.exe Token: 33 1576 WMIC.exe Token: 34 1576 WMIC.exe Token: 35 1576 WMIC.exe Token: SeBackupPrivilege 524 vssvc.exe Token: SeRestorePrivilege 524 vssvc.exe Token: SeAuditPrivilege 524 vssvc.exe Token: SeIncreaseQuotaPrivilege 1576 WMIC.exe Token: SeSecurityPrivilege 1576 WMIC.exe Token: SeTakeOwnershipPrivilege 1576 WMIC.exe Token: SeLoadDriverPrivilege 1576 WMIC.exe Token: SeSystemProfilePrivilege 1576 WMIC.exe Token: SeSystemtimePrivilege 1576 WMIC.exe Token: SeProfSingleProcessPrivilege 1576 WMIC.exe Token: SeIncBasePriorityPrivilege 1576 WMIC.exe Token: SeCreatePagefilePrivilege 1576 WMIC.exe Token: SeBackupPrivilege 1576 WMIC.exe Token: SeRestorePrivilege 1576 WMIC.exe Token: SeShutdownPrivilege 1576 WMIC.exe Token: SeDebugPrivilege 1576 WMIC.exe Token: SeSystemEnvironmentPrivilege 1576 WMIC.exe Token: SeRemoteShutdownPrivilege 1576 WMIC.exe Token: SeUndockPrivilege 1576 WMIC.exe Token: SeManageVolumePrivilege 1576 WMIC.exe Token: 33 1576 WMIC.exe Token: 34 1576 WMIC.exe Token: 35 1576 WMIC.exe Token: SeDebugPrivilege 3688 WerFault.exe Token: SeDebugPrivilege 4092 WerFault.exe Token: SeDebugPrivilege 5476 WerFault.exe Token: SeDebugPrivilege 3864 WerFault.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 1168 HhunNpCoflan.exe 1016 RtAMgobkvlan.exe 948 fefduPQTilan.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 788 wrote to memory of 1168 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 29 PID 788 wrote to memory of 1168 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 29 PID 788 wrote to memory of 1168 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 29 PID 788 wrote to memory of 1168 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 29 PID 788 wrote to memory of 1016 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 30 PID 788 wrote to memory of 1016 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 30 PID 788 wrote to memory of 1016 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 30 PID 788 wrote to memory of 1016 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 30 PID 788 wrote to memory of 948 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 31 PID 788 wrote to memory of 948 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 31 PID 788 wrote to memory of 948 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 31 PID 788 wrote to memory of 948 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 31 PID 788 wrote to memory of 436 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 32 PID 788 wrote to memory of 436 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 32 PID 788 wrote to memory of 436 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 32 PID 788 wrote to memory of 436 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 32 PID 788 wrote to memory of 2036 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 34 PID 788 wrote to memory of 2036 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 34 PID 788 wrote to memory of 2036 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 34 PID 788 wrote to memory of 2036 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 34 PID 788 wrote to memory of 1716 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 35 PID 788 wrote to memory of 1716 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 35 PID 788 wrote to memory of 1716 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 35 PID 788 wrote to memory of 1716 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 35 PID 788 wrote to memory of 1504 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 38 PID 788 wrote to memory of 1504 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 38 PID 788 wrote to memory of 1504 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 38 PID 788 wrote to memory of 1504 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 38 PID 788 wrote to memory of 1688 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 40 PID 788 wrote to memory of 1688 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 40 PID 788 wrote to memory of 1688 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 40 PID 788 wrote to memory of 1688 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 40 PID 2036 wrote to memory of 1576 2036 cmd.exe 39 PID 2036 wrote to memory of 1576 2036 cmd.exe 39 PID 2036 wrote to memory of 1576 2036 cmd.exe 39 PID 2036 wrote to memory of 1576 2036 cmd.exe 39 PID 788 wrote to memory of 1920 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 41 PID 788 wrote to memory of 1920 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 41 PID 788 wrote to memory of 1920 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 41 PID 788 wrote to memory of 1920 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 41 PID 1716 wrote to memory of 1232 1716 cmd.exe 46 PID 1716 wrote to memory of 1232 1716 cmd.exe 46 PID 1716 wrote to memory of 1232 1716 cmd.exe 46 PID 1716 wrote to memory of 1232 1716 cmd.exe 46 PID 788 wrote to memory of 1512 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 42 PID 788 wrote to memory of 1512 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 42 PID 788 wrote to memory of 1512 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 42 PID 788 wrote to memory of 1512 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 42 PID 788 wrote to memory of 2928 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 50 PID 788 wrote to memory of 2928 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 50 PID 788 wrote to memory of 2928 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 50 PID 788 wrote to memory of 2928 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 50 PID 2928 wrote to memory of 2836 2928 net.exe 52 PID 2928 wrote to memory of 2836 2928 net.exe 52 PID 2928 wrote to memory of 2836 2928 net.exe 52 PID 2928 wrote to memory of 2836 2928 net.exe 52 PID 788 wrote to memory of 2908 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 53 PID 788 wrote to memory of 2908 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 53 PID 788 wrote to memory of 2908 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 53 PID 788 wrote to memory of 2908 788 f2e040d2c5fea1fb5e9797f7deff0a63.exe 53 PID 2908 wrote to memory of 1512 2908 net.exe 55 PID 2908 wrote to memory of 1512 2908 net.exe 55 PID 2908 wrote to memory of 1512 2908 net.exe 55 PID 2908 wrote to memory of 1512 2908 net.exe 55
Processes
-
C:\Users\Admin\AppData\Local\Temp\f2e040d2c5fea1fb5e9797f7deff0a63.exe"C:\Users\Admin\AppData\Local\Temp\f2e040d2c5fea1fb5e9797f7deff0a63.exe"1⤵
- Modifies extensions of user files
- Loads dropped DLL
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Users\Admin\AppData\Local\Temp\HhunNpCoflan.exe"C:\Users\Admin\AppData\Local\Temp\HhunNpCoflan.exe" 8 LAN2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1168 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 24043⤵
- Loads dropped DLL
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
-
-
C:\Users\Admin\AppData\Local\Temp\RtAMgobkvlan.exe"C:\Users\Admin\AppData\Local\Temp\RtAMgobkvlan.exe" 8 LAN2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1016 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 23963⤵
- Loads dropped DLL
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4092
-
-
-
C:\Users\Admin\AppData\Local\Temp\fefduPQTilan.exe"C:\Users\Admin\AppData\Local\Temp\fefduPQTilan.exe" 8 LAN2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:948 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 948 -s 23923⤵
- Loads dropped DLL
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:5476
-
-
-
C:\Windows\SysWOW64\SCHTASKS.exeSCHTASKS /CREATE /NP /SC DAILY /TN "PrintFc" /TR "C:\Windows\System32\cmd.exe /c for /l %x in (1,1,50) do start wordpad.exe /p C:\users\Public\ZasTm.dll" /ST 10:25 /SD 04/24/2021 /ED 05/01/20212⤵
- Creates scheduled task(s)
PID:436
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c "WMIC.exe shadowcopy delete"2⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC.exe shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c "vssadmin.exe Delete Shadows /all /quiet"2⤵
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1232
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c "bcdedit /set {default} recoveryenabled No & bcdedit /set {default}"2⤵PID:1504
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c "bootstatuspolicy ignoreallfailures"2⤵PID:1688
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\*" /grant Everyone:F /T /C /Qÿÿÿ2⤵
- Modifies file permissions
PID:1920
-
-
C:\Windows\SysWOW64\icacls.exeicacls "D:\*" /grant Everyone:F /T /C /Qÿÿÿ2⤵
- Modifies file permissions
PID:1512
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:2836
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1512
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵PID:1352
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:556
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:3104
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:3132
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 788 -s 26642⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3864
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:524