Analysis
-
max time kernel
147s -
max time network
159s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
15-05-2021 19:07
Static task
static1
Behavioral task
behavioral1
Sample
a5a8bc4eee3bcd751698c57e27dc8688e68127322044ff3c8f7bc01fa093d458.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
a5a8bc4eee3bcd751698c57e27dc8688e68127322044ff3c8f7bc01fa093d458.exe
Resource
win10v20210408
General
-
Target
a5a8bc4eee3bcd751698c57e27dc8688e68127322044ff3c8f7bc01fa093d458.exe
-
Size
443KB
-
MD5
132b243229390d9edfa25566894c5010
-
SHA1
a040ad72525fea4e93920889dd90395bbe29d5dd
-
SHA256
a5a8bc4eee3bcd751698c57e27dc8688e68127322044ff3c8f7bc01fa093d458
-
SHA512
fb9876deb950d1e06ace48c024e6cd9aa1722002db606cdbc5e629309dcf4870a836c963d030273a8ffaa29bc8db33c512255e51c92d72f9d9b5420122db2aa2
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Drops file in Drivers directory 9 IoCs
Processes:
jWzcQ.exedescription ioc process File opened for modification C:\Windows\System32\drivers\UMDF\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\en-US\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\drivers\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\drivers\en-US\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\drivers\etc\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\drivers\UMDF\en-US\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\SysWOW64\drivers\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\SysWOW64\drivers\en-US\RyukReadMe.txt jWzcQ.exe -
Executes dropped EXE 1 IoCs
Processes:
jWzcQ.exepid process 1064 jWzcQ.exe -
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
jWzcQ.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\LimitUnregister.png.RYK jWzcQ.exe File opened for modification C:\Users\Admin\Pictures\PingGet.tif.RYK jWzcQ.exe File opened for modification C:\Users\Admin\Pictures\StartSend.png.RYK jWzcQ.exe File opened for modification C:\Users\Admin\Pictures\TraceMove.tiff.RYK jWzcQ.exe -
Drops startup file 1 IoCs
Processes:
jWzcQ.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RyukReadMe.txt jWzcQ.exe -
Loads dropped DLL 1 IoCs
Processes:
a5a8bc4eee3bcd751698c57e27dc8688e68127322044ff3c8f7bc01fa093d458.exepid process 1860 a5a8bc4eee3bcd751698c57e27dc8688e68127322044ff3c8f7bc01fa093d458.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
jWzcQ.exedescription ioc process File opened for modification C:\Documents and Settings\Admin\Links\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini jWzcQ.exe File opened for modification C:\Program Files\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\E9RC2MV6\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\H18KNA1T\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\NU1L7O13\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\HNHPAZTY\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\H18KNA1T\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\Recent\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\Saved Games\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\System Tools\Desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Videos\Sample Videos\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Public\Recorded TV\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\X8SF34HL\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\VFDYFLB4\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Default\SendTo\Desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Music\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Pictures\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Public\Downloads\desktop.ini jWzcQ.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\VNYR844D\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\P8HHGB03\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\Desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\desktop.ini jWzcQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI jWzcQ.exe File opened for modification C:\Documents and Settings\Default\Start Menu\Programs\Accessories\Accessibility\Desktop.ini jWzcQ.exe File opened for modification C:\Program Files (x86)\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\X8SF34HL\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\Favorites\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\SendTo\Desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\History.IE5\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\VFDYFLB4\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Accessibility\Desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\VNYR844D\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\P8HHGB03\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\Searches\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Music\Sample Music\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\Stationery\Desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Music\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Pictures\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\Favorites\Links\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Videos\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Pictures\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Administrative Tools\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\NU1L7O13\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Administrative Tools\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Maintenance\Desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Startup\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Default\Start Menu\Programs\Accessories\System Tools\Desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\desktop.ini jWzcQ.exe File opened for modification C:\Documents and Settings\Public\Recorded TV\Sample Media\desktop.ini jWzcQ.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini jWzcQ.exe -
Drops file in System32 directory 64 IoCs
Processes:
jWzcQ.exedescription ioc process File opened for modification C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\nete1e3e.inf_amd64_neutral_f77725472d91b1d1\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mdmdp2.inf_amd64_neutral_ab710894455d7b9a\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mdmrock3.inf_amd64_neutral_9fdc5d710dd63e80\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\hr-HR\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\sysprep\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\SysWOW64\en-US\Licenses\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnca00d.inf_amd64_neutral_0600b2ba575729f4\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnep004.inf_amd64_neutral_63b22bfb6b93eaba\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnms002.inf_amd64_neutral_d834e48846616289\Amd64\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\pt-PT\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\spp\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\wbem\tmf\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\gameport.inf_amd64_neutral_fe5c4f29488f121e\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\msclmd.inf_amd64_neutral_413d17c790177eef\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_ServiceResource\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\SysWOW64\en-US\Licenses\eval\Ultimate\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\SysWOW64\it-IT\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mdmcxhv6.inf_amd64_neutral_81ba64c5b6150dd3\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mdmtdkj6.inf_amd64_neutral_8087946c82068597\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\IME\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnep00b.inf_amd64_neutral_2e6b718b2b177506\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\wdmvsc.inf_amd64_neutral_a2cf745000e2ea92\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\en-US\Licenses\eval\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\en-US\Licenses\eval\HomeBasic\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\migwiz\PostMigRes\Web\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\spp\tokens\ppdlic\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.Security\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mdmsuprv.inf_amd64_neutral_31d10a1a73b4feaa\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\netimm.inf_amd64_neutral_9b64397618841a19\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\wnetvsc.inf_amd64_neutral_548addf09cb466fa\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\WindowsColorSystem\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\SysWOW64\InstallShield\setupdir\000b\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mdmaiwat.inf_amd64_neutral_213e93b5ced8b0fe\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mdmmts.inf_amd64_neutral_b7f0a8d5f67c19e8\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\megasr.inf_amd64_neutral_30b367f92ca46598\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\lt-LT\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_GroupResource\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\SysWOW64\migwiz\replacementmanifests\microsoft-windows-shmig\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mdmti.inf_amd64_neutral_4443b423d18c3ffc\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\net8187se64.inf_amd64_neutral_c239ab5d36a3b3e9\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnso002.inf_amd64_neutral_c3b7ce4e6f71641f\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\migration\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppLocker\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_ProcessResource\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\hpoa1nd.inf_amd64_neutral_cf39c48277e038de\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mdmboca.inf_amd64_neutral_cc532ed7b3b5b5a9\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnxx002.inf_amd64_neutral_560fdd891b24f384\Amd64\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\spool\drivers\x64\PCC\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\SysWOW64\InstallShield\setupdir\002d\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnep00e.inf_amd64_neutral_edc631ff41a34218\Amd64\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnlx009.inf_amd64_neutral_d4b76afd08f308fb\Amd64\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows Defender\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\SysWOW64\et-EE\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\brmfcsto.inf_amd64_neutral_2d7208355536945e\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnbr003.inf_amd64_neutral_dff45d1d0df04caf\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnbr007.inf_amd64_neutral_add2acf1d573aef0\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\SysWOW64\IME\IMEJP10\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\SysWOW64\migwiz\dlmanifests\Networking-MPSSVC-Svc\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\SysWOW64\Speech\SpeechUX\en-US\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\SysWOW64\spp\tokens\channels\OCUR\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnep003.inf_amd64_neutral_92ed2d842e0dd4ea\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnin004.inf_amd64_neutral_c8902ae660ab1360\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\SysWOW64\en-US\Licenses\eval\Enterprise\RyukReadMe.txt jWzcQ.exe -
Drops file in Program Files directory 64 IoCs
Processes:
jWzcQ.exedescription ioc process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\46.png jWzcQ.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AXIS\AXIS.INF jWzcQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR33B.GIF jWzcQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BRCHUR11.POC jWzcQ.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_disabled.png jWzcQ.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt jWzcQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application.jar jWzcQ.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_bottom_right.png jWzcQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\COMPUTER.ICO jWzcQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Users.accdt jWzcQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-services.jar jWzcQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14982_.GIF jWzcQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_hail.png jWzcQ.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CAPSULES\CAPSULES.ELM jWzcQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_Earthy.gif jWzcQ.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full_partly-cloudy.png jWzcQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSSP7EN.dub jWzcQ.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-crescent.png jWzcQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nassau jWzcQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\MainMenuButtonIcon.png jWzcQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css jWzcQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-snaptracer.xml jWzcQ.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tbilisi jWzcQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR31F.GIF jWzcQ.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-changjei.xml jWzcQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST jWzcQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\sound.properties jWzcQ.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\common.js jWzcQ.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_few-showers.png jWzcQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107150.WMF jWzcQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152716.WMF jWzcQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02264_.WMF jWzcQ.exe File opened for modification C:\Program Files\Common Files\System\ado\msadomd28.tlb jWzcQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbytools.jar jWzcQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CONFLICT.ICO jWzcQ.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)notConnectedStateIcon.png jWzcQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18192_.WMF jWzcQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Adobe.css jWzcQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02293_.WMF jWzcQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectStatusIcons.jpg jWzcQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Notebook Templates\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\DMR_48.jpg jWzcQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_ja.jar jWzcQ.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-output2.jar jWzcQ.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14769_.GIF jWzcQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME30.CSS jWzcQ.exe File opened for modification C:\Program Files (x86)\MSBuild\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets jWzcQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kwajalein jWzcQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_ja.jar jWzcQ.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_hov.png jWzcQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099202.GIF jWzcQ.exe -
Drops file in Windows directory 64 IoCs
Processes:
jWzcQ.exedescription ioc process File opened for modification C:\Windows\winsxs\amd64_netfx-vb_compiler_b03f5f7f11d50a3a_6.1.7601.17514_none_cc9e34fd4e687b15\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\amd64_prnlx00c.inf_31bf3856ad364e35_6.1.7600.16385_none_61df880994e05f17\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\msil_system.web.regularexpressions_b03f5f7f11d50a3a_6.1.7600.16385_none_22121c08dacc1998\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-t..textservice-amharic_31bf3856ad364e35_6.1.7600.16385_none_6583d3f29e43cfa1\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\amd64_monitor.inf_31bf3856ad364e35_6.1.7600.16385_none_9ef8332099f534f8\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Presentation\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-e..e-library.resources_31bf3856ad364e35_6.1.7600.16385_en-us_6e5eadf52d4094a8\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-t..inalservices-drprov_31bf3856ad364e35_6.1.7600.16385_none_29cdb92232f3fab5\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\System.IdentityModel\b4c60dd01be760ee0452df2c040de8fc\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_32\Presentatio1da2af67#\7a885358d88fb60782e41c3a3af3c255\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\Boot\PCAT\fr-FR\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\amd64_netfx-mscorwks_dll_b03f5f7f11d50a3a_6.1.7601.17514_none_bf0c7965d70a0677\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\msil_policy.1.0.microsoft.powershell.security_31bf3856ad364e35_7.2.7601.23317_none_24068b23cb3be2f4\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\amd64_faxca003.inf_31bf3856ad364e35_6.1.7600.16385_none_8f99fd41b27fdd58\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-d..nese-eacommonapijpn_31bf3856ad364e35_6.1.7600.16385_none_91ca0158317764ca\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\x86_netfx-ado_net_diag_b03f5f7f11d50a3a_6.1.7600.16385_none_41e26933a436d37d\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Runt9064068c#\88bbec18c44a06edb18eb16d6775008f\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-l..nterprise.resources_31bf3856ad364e35_6.1.7601.17514_en-us_ba8c4fe6f153aee6\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-sharedaccess_31bf3856ad364e35_6.1.7600.16385_none_60c2504d62fd4f0e\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_32\WindowsBase\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\amd64_sdbus.inf.resources_31bf3856ad364e35_6.1.7600.16385_en-us_86b03fe7f8988681\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-mediametadatahandler_31bf3856ad364e35_6.1.7601.17514_none_8d28518d502a1044\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.V9921e851#\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.FileSystem.DriveInfo\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-webdavredir-webclient_31bf3856ad364e35_6.1.7601.17514_none_b34bcf2bca512dc2\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-ncsi_31bf3856ad364e35_6.1.7600.16385_none_08979b3a32950ffa\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-t..nputpanel-languages_31bf3856ad364e35_6.1.7600.16385_none_1b58698c1652f99f\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\x86_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.7600.16385_bg-bg_69bd10c883a3a560\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\assembly\GAC_MSIL\ehiExtens\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\SubsetList\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-g..lorer-adm.resources_31bf3856ad364e35_6.1.7600.16385_en-us_a98f8df3953bd666\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\amd64_tsprint.inf_31bf3856ad364e35_6.1.7601.17514_none_ca1bed7d5beee2f8\amd64\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-pnpsysprep_31bf3856ad364e35_6.1.7601.17514_none_9fe380ebcdb1e969\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-directx-d3d10level9_31bf3856ad364e35_6.1.7601.17514_none_e565d69dfdd4afac\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.Commands.WriteDiagProgress.Resources\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Numerics\9744e094346545d417a938174608d0ad\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\inf\TermService\0409\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-i..tional-codepage-863_31bf3856ad364e35_6.1.7600.16385_none_2addea58b4e20d54\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-e..ingfaults.resources_31bf3856ad364e35_6.1.7600.16385_en-us_7662b5ee9010de8f\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\SMDiagnostics\8218dc4808b77f3585fb048c61597af1\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-msf_31bf3856ad364e35_6.1.7600.16385_none_04782099750e6ed7\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\wow64_microsoft-windows-w..etwork-setup-wizard_31bf3856ad364e35_6.1.7600.16385_none_fb26c75d92790b8f\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\inf\MSDTC Bridge 4.0.0.0\0009\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-keymgr_31bf3856ad364e35_6.1.7600.16385_none_6c5421201eb439d0\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-onlineidcpl.resources_31bf3856ad364e35_6.1.7600.16385_en-us_de0838fde8c16c11\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Net.Http.Rtc\v4.0_4.0.0.0__b03f5f7f11d50a3a\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-nfs-openrpc_31bf3856ad364e35_6.1.7601.17514_none_41dffdd861a7e9de\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-w..-provider.resources_31bf3856ad364e35_7.2.7601.16406_en-us_85a9fac3cd6f2908\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\wow64_microsoft-windows-kernelbase_31bf3856ad364e35_6.1.7601.17514_none_8f7d2814ff945cd6\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-xwizards_31bf3856ad364e35_6.1.7600.16385_none_d41cfbd75888cefd\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-m..components-jetexcel_31bf3856ad364e35_6.1.7600.16385_none_1de500b1a390aab9\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-n..nosticsframeworkapi_31bf3856ad364e35_6.1.7600.16385_none_2ac806ae0c716003\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\servicing\Version\6.1.7601.17514\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\amd64_bthmtpenum.inf_31bf3856ad364e35_6.1.7600.16385_none_5becb46fada2de96\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\amd64_elxstor.inf_31bf3856ad364e35_6.1.7600.16385_none_08826a22cb03ca5f\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-ie-ieetwcollector_31bf3856ad364e35_11.2.9600.16428_none_a56da9e617d4f97e\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-mlang.resources_31bf3856ad364e35_6.1.7600.16385_pl-pl_e17fe05b9aaa2040\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-wpd-legacywmdmapi_31bf3856ad364e35_6.1.7600.16385_none_5980e766d0fe239f\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-s..llercommandlinetool_31bf3856ad364e35_6.1.7600.16385_none_d0632cbfee5db937\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-w..vider-exe.resources_31bf3856ad364e35_7.2.7601.16406_en-us_41ded54bf7084890\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\amd64_prnle004.inf_31bf3856ad364e35_6.1.7600.16385_none_3c624bcdff41cce3\RyukReadMe.txt jWzcQ.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-directwrite.resources_31bf3856ad364e35_7.1.7601.16492_nb-no_3f6e68e43f840f25\RyukReadMe.txt jWzcQ.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
jWzcQ.exepid process 1064 jWzcQ.exe 1064 jWzcQ.exe 1064 jWzcQ.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
jWzcQ.exedescription pid process Token: SeBackupPrivilege 1064 jWzcQ.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
a5a8bc4eee3bcd751698c57e27dc8688e68127322044ff3c8f7bc01fa093d458.exejWzcQ.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1860 wrote to memory of 1064 1860 a5a8bc4eee3bcd751698c57e27dc8688e68127322044ff3c8f7bc01fa093d458.exe jWzcQ.exe PID 1860 wrote to memory of 1064 1860 a5a8bc4eee3bcd751698c57e27dc8688e68127322044ff3c8f7bc01fa093d458.exe jWzcQ.exe PID 1860 wrote to memory of 1064 1860 a5a8bc4eee3bcd751698c57e27dc8688e68127322044ff3c8f7bc01fa093d458.exe jWzcQ.exe PID 1860 wrote to memory of 1064 1860 a5a8bc4eee3bcd751698c57e27dc8688e68127322044ff3c8f7bc01fa093d458.exe jWzcQ.exe PID 1064 wrote to memory of 1724 1064 jWzcQ.exe net.exe PID 1064 wrote to memory of 1724 1064 jWzcQ.exe net.exe PID 1064 wrote to memory of 1724 1064 jWzcQ.exe net.exe PID 1724 wrote to memory of 1048 1724 net.exe net1.exe PID 1724 wrote to memory of 1048 1724 net.exe net1.exe PID 1724 wrote to memory of 1048 1724 net.exe net1.exe PID 1064 wrote to memory of 2188 1064 jWzcQ.exe net.exe PID 1064 wrote to memory of 2188 1064 jWzcQ.exe net.exe PID 1064 wrote to memory of 2188 1064 jWzcQ.exe net.exe PID 2188 wrote to memory of 2456 2188 net.exe net1.exe PID 2188 wrote to memory of 2456 2188 net.exe net1.exe PID 2188 wrote to memory of 2456 2188 net.exe net1.exe PID 1064 wrote to memory of 49880 1064 jWzcQ.exe net.exe PID 1064 wrote to memory of 49880 1064 jWzcQ.exe net.exe PID 1064 wrote to memory of 49880 1064 jWzcQ.exe net.exe PID 49880 wrote to memory of 50056 49880 net.exe net1.exe PID 49880 wrote to memory of 50056 49880 net.exe net1.exe PID 49880 wrote to memory of 50056 49880 net.exe net1.exe PID 1064 wrote to memory of 108652 1064 jWzcQ.exe net.exe PID 1064 wrote to memory of 108652 1064 jWzcQ.exe net.exe PID 1064 wrote to memory of 108652 1064 jWzcQ.exe net.exe PID 108652 wrote to memory of 108680 108652 net.exe net1.exe PID 108652 wrote to memory of 108680 108652 net.exe net1.exe PID 108652 wrote to memory of 108680 108652 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a5a8bc4eee3bcd751698c57e27dc8688e68127322044ff3c8f7bc01fa093d458.exe"C:\Users\Admin\AppData\Local\Temp\a5a8bc4eee3bcd751698c57e27dc8688e68127322044ff3c8f7bc01fa093d458.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\users\Public\jWzcQ.exe"C:\users\Public\jWzcQ.exe" C:\Users\Admin\AppData\Local\Temp\a5a8bc4eee3bcd751698c57e27dc8688e68127322044ff3c8f7bc01fa093d458.exe2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y3⤵
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y4⤵PID:1048
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y3⤵
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y4⤵PID:2456
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y3⤵
- Suspicious use of WriteProcessMemory
PID:49880 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y4⤵PID:50056
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y3⤵
- Suspicious use of WriteProcessMemory
PID:108652 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y4⤵PID:108680
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b0c22ee43d184abf7f064ef4667e2b3c
SHA17d2b0dca4878c7012b7d9de9e1bc04185c481d98
SHA2566fc3641a3abbf44493bb1b0fb9568ed6c496ce9f92200a1134b99ff071722515
SHA5129678226d55da76b13061a2ce1138ed3e18ce3f29e716ae8592694b5cb6b9a372d0488ac6695534751bc21d5c015ffa8956143564223e8cd4992194be2b885acf
-
MD5
b0c22ee43d184abf7f064ef4667e2b3c
SHA17d2b0dca4878c7012b7d9de9e1bc04185c481d98
SHA2566fc3641a3abbf44493bb1b0fb9568ed6c496ce9f92200a1134b99ff071722515
SHA5129678226d55da76b13061a2ce1138ed3e18ce3f29e716ae8592694b5cb6b9a372d0488ac6695534751bc21d5c015ffa8956143564223e8cd4992194be2b885acf