Analysis
-
max time kernel
542s -
max time network
597s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
20-10-2021 08:31
Static task
static1
Behavioral task
behavioral1
Sample
781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe
Resource
win10-en-20211014
General
-
Target
781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe
-
Size
139KB
-
MD5
8555b213260ba5eda4bf37652cecb431
-
SHA1
80bd92b996fce311b52aa791a8ace4b20f8fb7ab
-
SHA256
781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a
-
SHA512
0e4056303a68e4c3af5b639fdc0f434ab81452c4d06d92b97f4a8fa39383a7f963ac9dd09c4e89250678b9bc77b5f9bfd14efc294fd493ffa4c058215ba1b136
Malware Config
Extracted
C:\$Recycle.Bin\RyukReadMe.html
ryuk
http://htv4omqldafxwhum7ya3m37o3zcbo2d7kidcpgvp6lky62gi6czx6iqd.onion
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Executes dropped EXE 3 IoCs
pid Process 708 beqHZOlOnrep.exe 876 hfLFTsssnlan.exe 896 izMsYIWmVlan.exe -
Modifies extensions of user files 16 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\DisconnectUnregister.png => C:\Users\Admin\Pictures\DisconnectUnregister.png.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\ImportUse.raw.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\MoveRegister.tiff.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\SwitchFormat.png.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\MoveRegister.tiff 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File renamed C:\Users\Admin\Pictures\NewRevoke.tif => C:\Users\Admin\Pictures\NewRevoke.tif.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File renamed C:\Users\Admin\Pictures\SwitchFormat.png => C:\Users\Admin\Pictures\SwitchFormat.png.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\DisconnectUnregister.png.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File renamed C:\Users\Admin\Pictures\ReceiveSkip.tiff => C:\Users\Admin\Pictures\ReceiveSkip.tiff.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\ReceiveSkip.tiff.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File renamed C:\Users\Admin\Pictures\ImportUse.raw => C:\Users\Admin\Pictures\ImportUse.raw.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\ReceiveSkip.tiff 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\NewRevoke.tif.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\WatchNew.png.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File renamed C:\Users\Admin\Pictures\MoveRegister.tiff => C:\Users\Admin\Pictures\MoveRegister.tiff.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File renamed C:\Users\Admin\Pictures\WatchNew.png => C:\Users\Admin\Pictures\WatchNew.png.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RyukReadMe.html 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 3184 icacls.exe 3220 icacls.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected] 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\WINGDNG2.TTF.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdXC2RVL_KMS_ClientC2R-ul-oob.xrm-ms 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\STSLIST.CHM 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.util_1.0.500.v20130404-1337.jar.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_OEM_Perp-pl.xrm-ms.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\DATATRANSFORMERWRAPPER.DLL.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-si\ui-strings.js.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\TelemetryDashboard.xltx 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\themes\dark\adc_logo.png 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\zh-tw\RyukReadMe.html 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\WWLIB.DLL.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\digsig_icons.png.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_zh_CN.jar 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\vlc.mo 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql2000.xsl.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\inline-error-2x.png 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\dt.jar.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\convertpdf-rna-selector.js 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.nl_zh_4.4.0.v20140623020002.jar.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\rhp_world_icon.png.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-nodes_zh_CN.jar 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ARIALNI.TTF 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\pl-pl\RyukReadMe.html 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui_5.5.0.165303.jar.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\large_trefoil.png.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\ShapeCollector.exe.mui 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\es-es\ui-strings.js 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\GFX.DLL.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_gridview_selected.svg 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\cs-cz\ui-strings.js.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\AddressBook.png 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\RyukReadMe.html 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\pl-pl\RyukReadMe.html 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui_5.5.0.165303.jar.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial-pl.xrm-ms.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\find-text.png.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\mecontrol.png 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Microsoft Office\Updates\Apply\FilesInUse\RyukReadMe.html 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\OWSSUPP.DLL 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\example_icons2x.png 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\RyukReadMe.html 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ul-phn.xrm-ms 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-black_scale-100.png 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\toc.xml.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-actions_zh_CN.jar.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_OEM_Perp-ppd.xrm-ms.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\rhp_world_icon_hover.png.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\sl\RyukReadMe.html 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\QUAD\QUAD.INF 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\arrow-left.png 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\nub.png 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.zh_CN_5.5.0.165303.jar 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\RyukReadMe.html 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordR_Retail-ul-phn.xrm-ms 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\de-de\ui-strings.js 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Violet II.xml.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_OEM_Perp-ppd.xrm-ms.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_SubTrial-ppd.xrm-ms.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN105.XML.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL108.XML.RYK 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbynet.jar 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-cn\RyukReadMe.html 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\4183903823\1195458082.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\3068621934.pri taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\FriendlyName taskmgr.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4892 SCHTASKS.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3332 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3332 taskmgr.exe Token: SeSystemProfilePrivilege 3332 taskmgr.exe Token: SeCreateGlobalPrivilege 3332 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe 3332 taskmgr.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 1836 wrote to memory of 708 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 72 PID 1836 wrote to memory of 708 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 72 PID 1836 wrote to memory of 708 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 72 PID 1836 wrote to memory of 876 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 74 PID 1836 wrote to memory of 876 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 74 PID 1836 wrote to memory of 876 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 74 PID 1836 wrote to memory of 896 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 75 PID 1836 wrote to memory of 896 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 75 PID 1836 wrote to memory of 896 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 75 PID 1836 wrote to memory of 3184 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 76 PID 1836 wrote to memory of 3184 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 76 PID 1836 wrote to memory of 3184 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 76 PID 1836 wrote to memory of 3220 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 77 PID 1836 wrote to memory of 3220 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 77 PID 1836 wrote to memory of 3220 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 77 PID 1836 wrote to memory of 2156 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 80 PID 1836 wrote to memory of 2156 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 80 PID 1836 wrote to memory of 2156 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 80 PID 1836 wrote to memory of 3560 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 82 PID 1836 wrote to memory of 3560 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 82 PID 1836 wrote to memory of 3560 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 82 PID 1836 wrote to memory of 3540 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 83 PID 1836 wrote to memory of 3540 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 83 PID 1836 wrote to memory of 3540 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 83 PID 1836 wrote to memory of 3748 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 86 PID 1836 wrote to memory of 3748 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 86 PID 1836 wrote to memory of 3748 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 86 PID 2156 wrote to memory of 1740 2156 net.exe 88 PID 2156 wrote to memory of 1740 2156 net.exe 88 PID 2156 wrote to memory of 1740 2156 net.exe 88 PID 3540 wrote to memory of 1324 3540 net.exe 89 PID 3540 wrote to memory of 1324 3540 net.exe 89 PID 3540 wrote to memory of 1324 3540 net.exe 89 PID 3560 wrote to memory of 704 3560 net.exe 90 PID 3560 wrote to memory of 704 3560 net.exe 90 PID 3560 wrote to memory of 704 3560 net.exe 90 PID 3748 wrote to memory of 3012 3748 net.exe 91 PID 3748 wrote to memory of 3012 3748 net.exe 91 PID 3748 wrote to memory of 3012 3748 net.exe 91 PID 1836 wrote to memory of 4892 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 94 PID 1836 wrote to memory of 4892 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 94 PID 1836 wrote to memory of 4892 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 94 PID 1836 wrote to memory of 233292 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 96 PID 1836 wrote to memory of 233292 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 96 PID 1836 wrote to memory of 233292 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 96 PID 233292 wrote to memory of 233348 233292 net.exe 98 PID 233292 wrote to memory of 233348 233292 net.exe 98 PID 233292 wrote to memory of 233348 233292 net.exe 98 PID 1836 wrote to memory of 235488 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 99 PID 1836 wrote to memory of 235488 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 99 PID 1836 wrote to memory of 235488 1836 781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe 99 PID 235488 wrote to memory of 235396 235488 net.exe 101 PID 235488 wrote to memory of 235396 235488 net.exe 101 PID 235488 wrote to memory of 235396 235488 net.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe"C:\Users\Admin\AppData\Local\Temp\781bc4dcbd459893397a8b987bf697f5b95435dfaf7fe3f4d2224728e7a2202a.bin.sample.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Users\Admin\AppData\Local\Temp\beqHZOlOnrep.exe"C:\Users\Admin\AppData\Local\Temp\beqHZOlOnrep.exe" 9 REP2⤵
- Executes dropped EXE
PID:708
-
-
C:\Users\Admin\AppData\Local\Temp\hfLFTsssnlan.exe"C:\Users\Admin\AppData\Local\Temp\hfLFTsssnlan.exe" 8 LAN2⤵
- Executes dropped EXE
PID:876
-
-
C:\Users\Admin\AppData\Local\Temp\izMsYIWmVlan.exe"C:\Users\Admin\AppData\Local\Temp\izMsYIWmVlan.exe" 8 LAN2⤵
- Executes dropped EXE
PID:896
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:3184
-
-
C:\Windows\SysWOW64\icacls.exeicacls "D:\*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:3220
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1740
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:704
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1324
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:3012
-
-
-
C:\Windows\SysWOW64\SCHTASKS.exeSCHTASKS /CREATE /NP /SC DAILY /TN "PrintCf" /TR "C:\Windows\System32\cmd.exe /c for /l %x in (1,1,50) do start wordpad.exe /p C:\users\Public\fUZIi.dll" /ST 10:25 /SD 10/21/2021 /ED 10/28/20212⤵
- Creates scheduled task(s)
PID:4892
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:233292 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:233348
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:235488 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:235396
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3332