Analysis
-
max time kernel
185s -
max time network
38s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
27-04-2021 14:41
Static task
static1
Behavioral task
behavioral1
Sample
thankful-boat.exe
Resource
win7v20210408
windows7_x64
0 signatures
0 seconds
General
-
Target
thankful-boat.exe
-
Size
129KB
-
MD5
db2766c6f43c25951cdd38304d328dc1
-
SHA1
fc62460c6ddd671085cde0138cf3d999e1db08cf
-
SHA256
aacfc3e386ed12082923d03fa1120d5fa6bf7b8655ba77e04b96a45434fa9a83
-
SHA512
87bc840be7d0ac2e30712b9bf72da9666e10abfce50cd312f56facdae606ab0c5592b910629442d17577ee521c1b93de07d2e578a446f0e817242c025cc00a2c
Score
10/10
Malware Config
Extracted
Path
C:\RyukReadMe.txt
Family
ryuk
Ransom Note
Your network has been penetrated.
All files on each host in the network have been encrypted with a strong algorithm.
Backups were either encrypted
Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover.
We exclusively have decryption software for your situation.
More than a year ago, world experts recognized the impossibility of deciphering by any means except the original decoder.
No decryption software is available in the public.
Antiviruse companies, researchers, IT specialists, and no other persons cant help you encrypt the data.
DO NOT RESET OR SHUTDOWN - files may be damaged.
DO NOT DELETE readme files.
To confirm our honest intentions.Send 2 different random files and you will get it decrypted.
It can be from different computers on your network to be sure that one key decrypts everything.
2 files we unlock for free
To get info (decrypt your files) contact us at
[email protected]
or
[email protected]
You will receive btc address for payment in the reply letter
Ryuk
No system is safe
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Modifies extensions of user files 10 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\UninstallBlock.crw.RYK thankful-boat.exe File opened for modification C:\Users\Admin\Pictures\UninstallBlock.crw.RYK taskhost.exe File opened for modification C:\Users\Admin\Pictures\MountSwitch.raw.RYK thankful-boat.exe File opened for modification C:\Users\Admin\Pictures\PushRedo.png.RYK thankful-boat.exe File opened for modification C:\Users\Admin\Pictures\ResizeComplete.crw.RYK thankful-boat.exe File opened for modification C:\Users\Admin\Pictures\RegisterRead.png.RYK thankful-boat.exe File opened for modification C:\Users\Admin\Pictures\MountSwitch.raw.RYK taskhost.exe File opened for modification C:\Users\Admin\Pictures\PushRedo.png.RYK taskhost.exe File opened for modification C:\Users\Admin\Pictures\ResizeComplete.crw.RYK taskhost.exe File opened for modification C:\Users\Admin\Pictures\RegisterRead.png.RYK taskhost.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RyukReadMe.txt taskhost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RyukReadMe.txt thankful-boat.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Pictures\Sample Pictures\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Public\Recorded TV\Sample Media\desktop.ini taskhost.exe File opened for modification C:\Program Files\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\NU1L7O13\desktop.ini thankful-boat.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\H18KNA1T\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Videos\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\VFDYFLB4\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Music\desktop.ini thankful-boat.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Administrative Tools\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Administrative Tools\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini thankful-boat.exe File opened for modification C:\Documents and Settings\Admin\Links\desktop.ini thankful-boat.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Pictures\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Default\Start Menu\Programs\Maintenance\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini thankful-boat.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\Accessibility\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Default\Start Menu\Programs\Accessories\Accessibility\Desktop.ini taskhost.exe File opened for modification C:\Program Files (x86)\desktop.ini thankful-boat.exe File opened for modification C:\Documents and Settings\Admin\Favorites\Links for United States\desktop.ini thankful-boat.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\System Tools\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Music\Sample Music\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\E9RC2MV6\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\System Tools\Desktop.ini thankful-boat.exe File opened for modification C:\Documents and Settings\Admin\Favorites\desktop.ini thankful-boat.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini thankful-boat.exe File opened for modification C:\Documents and Settings\Public\Libraries\desktop.ini taskhost.exe File opened for modification C:\Program Files\desktop.ini thankful-boat.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\E9RC2MV6\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Contacts\desktop.ini thankful-boat.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Games\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\X8SF34HL\desktop.ini thankful-boat.exe File opened for modification C:\Documents and Settings\Admin\Downloads\desktop.ini thankful-boat.exe File opened for modification C:\Documents and Settings\Default\Start Menu\Programs\Accessories\System Tools\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Searches\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Pictures\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Startup\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\Stationery\Desktop.ini thankful-boat.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\desktop.ini thankful-boat.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Maintenance\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\NU1L7O13\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\Stationery\Desktop.ini thankful-boat.exe File opened for modification C:\Documents and Settings\Admin\Searches\desktop.ini thankful-boat.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Pictures\desktop.ini thankful-boat.exe File opened for modification C:\Documents and Settings\Admin\Documents\desktop.ini thankful-boat.exe File opened for modification C:\Documents and Settings\Public\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Recent\desktop.ini thankful-boat.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Startup\desktop.ini thankful-boat.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Default\Start Menu\Programs\Accessories\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\VNYR844D\desktop.ini thankful-boat.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Administrative Tools\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\SendTo\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\Desktop.ini thankful-boat.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Maintenance\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Default\SendTo\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\desktop.ini thankful-boat.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\NU1L7O13\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\VNYR844D\desktop.ini taskhost.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.properties taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic_5.5.0.165303.jar thankful-boat.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\picturePuzzle.css taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Jujuy thankful-boat.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\macroprogress.gif thankful-boat.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\IconImagesMask.bmp taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\EMAIL11.POC taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\meta_engine\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\icon.png taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00452_.WMF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsBlankPage.html thankful-boat.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR17F.GIF thankful-boat.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0232803.WMF thankful-boat.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03459_.WMF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\Debugger\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface_3.10.1.v20140813-1009.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-heapdump.jar thankful-boat.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01168_.WMF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02446_.WMF thankful-boat.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.jdp_5.5.0.165303.jar taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_228ef1_256x240.png taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02431_.WMF taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\config.ini thankful-boat.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-annotations-common.jar taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Other-48.png thankful-boat.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg_orange.png thankful-boat.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02092_.WMF thankful-boat.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00097_.WMF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Traditional.dotx thankful-boat.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets taskhost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\21.png thankful-boat.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\Microsoft.VisualStudio.Tools.Applications.DesignTime.tlb thankful-boat.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msadox28.tlb taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382957.JPG thankful-boat.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EssentialReport.dotx taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsfin.xml taskhost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_right.png taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00443_.WMF thankful-boat.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14882_.GIF.RYK taskhost.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_up.png thankful-boat.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\flyout.css taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Module.thmx thankful-boat.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.pb_2.3.5.v201404071733.jar taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+5.RYK thankful-boat.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00204_.WMF thankful-boat.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153514.WMF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePage.gif thankful-boat.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGNAVBAR.XML thankful-boat.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lindeman.RYK thankful-boat.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nassau taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_f6f6f6_1x400.png taskhost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\22.png thankful-boat.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\PDFFile_8.ico thankful-boat.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SKY\PREVIEW.GIF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\Invite or Link.one thankful-boat.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\form_edit.js taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.attach_5.5.0.165303.jar thankful-boat.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02522_.WMF taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.jpg thankful-boat.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Norfolk taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyDrop32x32.gif.RYK taskhost.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\SMDiagnostics\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\UIAutomationTypes\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\GAC_MSIL\System.Management.Automation.Resources\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_32\Presentatio5ae0f00f#\b34cda03a984c515b31faf410e5b7e39\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\AppCompat\Programs\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Office.Bu#\7fce6bcd28750194d0343e473ad4f463\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_32\ComSvcConfig\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\GAC_32\System.Web\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\GAC_MSIL\Microsoft.Build.Framework\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Office.Contract.v9.0\9.0.0.0__b03f5f7f11d50a3a\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\GAC_MSIL\PresentationFramework.Aero\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\GAC_MSIL\UIAutomationTypes\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\GAC_MSIL\ehiiTV\6.1.0.0__31bf3856ad364e35\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\GAC_32\Microsoft.Interop.Security.AzRoles\2.0.0.0__31bf3856ad364e35\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Data.Entity\84467aa24019da88d4aece177e51a223\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Te3736ca4#\f0a8400b761cf5680fd7fdd7db26181c\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\MCESidebarCtrl\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\GAC_MSIL\mcstore\6.1.0.0__31bf3856ad364e35\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_32\SMSvcHost\e88db1688b08fbb889b0b9d4b1a51493\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_32\WsatConfig\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_64\System.IdentityModel\0a637affd530a4ee90f0ed36c3febc79\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\8.0.0.0__b03f5f7f11d50a3a\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\GAC_MSIL\Microsoft.PowerShell.GPowerShell\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\AuditPolicyGPManage#\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\mcepg\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Drawing\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Net\c252762f9efbc0ad25f01a475b7d00ad\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Data7706cdc8#\d3c9daee844c6d685e059108aa87b3a4\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Office.HostAdapter.v10.0\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\GAC_MSIL\System.AddIn.Contract\2.0.0.0__b03f5f7f11d50a3a\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\08d608378aa405adc844f3cf36974b8c\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\System.IdentityMode#\559a3dee015d005c199f3867b10f5bbc\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Web.82d5542b#\0f6b049b864d8965e11862554854eee9\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\GAC_MSIL\IEExecRemote\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\GAC_MSIL\Microsoft.Office.Tools.Common.v9.0\9.0.0.0__b03f5f7f11d50a3a\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\GAC_MSIL\Microsoft.Synchronization.Data\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\GAC_64\mcstoredb\6.1.0.0__31bf3856ad364e35\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\GAC_MSIL\Microsoft.Office.Interop.Access.Dao\14.0.0.0__71e9bce111e9429c\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Uti#\30f8865f88bb953486fd20650b54177c\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Printing\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\GAC_MSIL\UIAutomationClient\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\napsnap\46a2e8958905ea98cb6e91b38449c58a\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Net.22cc68a8#\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\GAC_MSIL\ehshell\6.1.0.0__31bf3856ad364e35\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management.Resources\1.0.0.0_en_31bf3856ad364e35\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\GAC_MSIL\System.Web.Entity.Design\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\GAC_MSIL\Policy.12.0.Microsoft.Office.Interop.OutlookViewCtl\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\MMCEx\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\GAC_MSIL\napinit.resources\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\GAC_MSIL\System.Data.SqlServerCe.Entity\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\ipdmctrl\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Deployment\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Comp7dda8007#\e00e9898fbb901fe514674de702f578d\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\ehiwmp\9f570489c98c93a79f0fd793586afdc6\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\GAC_32\Policy.6.0.Microsoft.Ink\6.1.0.0__31bf3856ad364e35\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\GAC_MSIL\Policy.12.0.Microsoft.Office.Interop.Publisher\14.0.0.0__71e9bce111e9429c\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\GAC_MSIL\policy.3.5.System.Data.SqlServerCe\3.5.0.0__89845dcd8080cc91\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\GAC_MSIL\Microsoft.ApplicationId.Framework.Resources\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\5b9c2eae674609a3d84010c9906e0bf8\RyukReadMe.txt thankful-boat.exe File opened for modification C:\Windows\assembly\GAC_64\mcupdate\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\GAC_MSIL\Microsoft.Synchronization.Data.Server\RyukReadMe.txt taskhost.exe File opened for modification C:\Windows\assembly\GAC_MSIL\EventViewer.Resources\6.1.0.0_en_31bf3856ad364e35\RyukReadMe.txt taskhost.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 431864 1816 WerFault.exe 24 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1816 thankful-boat.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1212 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1816 thankful-boat.exe Token: SeBackupPrivilege 1104 taskhost.exe Token: SeBackupPrivilege 1816 thankful-boat.exe -
Suspicious use of FindShellTrayWindow 18 IoCs
pid Process 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1816 wrote to memory of 1104 1816 thankful-boat.exe 18 PID 1816 wrote to memory of 1180 1816 thankful-boat.exe 20 PID 1816 wrote to memory of 1212 1816 thankful-boat.exe 21
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\thankful-boat.exe"C:\Users\Admin\AppData\Local\Temp\thankful-boat.exe"2⤵
- Modifies extensions of user files
- Drops startup file
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1816 -s 2156363⤵
- Program crash
PID:431864
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:432196