Analysis
-
max time kernel
176s -
max time network
197s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
19-02-2022 23:57
Static task
static1
Behavioral task
behavioral1
Sample
fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exe
Resource
win10v2004-en-20220112
General
-
Target
fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exe
-
Size
170KB
-
MD5
b87e9dd18a5533a09d3e48a7a1efbcf6
-
SHA1
f041500d895259431f30907f711c7208ebde2a19
-
SHA256
fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684
-
SHA512
29c6c8690bee5db3891ae083ae99de451a589546cc698869eccb92f30a50c585e0e07e54d9387893e203b74d2ec043afb84cf67ff74bbac8874c4d6ae575df90
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid process target process PID 4408 created 1852 4408 WerFault.exe backgroundTaskHost.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
sihost.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\bn.txt sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsptg.xml sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipssrl.xml sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\ea.xml sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsrom.xml sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipshrv.xml sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setEmbeddedCP.bat sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyclient.jar sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad.xml sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main.xml sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derby.war sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt sihost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\dblook sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\Content.xml sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ja_JP.jar sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt sihost.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_CopyDrop32x32.gif sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lt-LT\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\jfxrt.jar sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaSansDemiBold.ttf sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ServiceWatcherSchedule.xml sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\derby_common.bat sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_pt_BR.jar sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt sihost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\sqlxmlx.rll.mui sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsita.xml sihost.exe File opened for modification C:\Program Files\Internet Explorer\de-DE\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_zh_CN.jar sihost.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Common Files\Services\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Java\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\stopNetworkServer.bat sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt sihost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\sqloledb.rll.mui sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javacpl.cpl sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy.jar sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkClientCP sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base.xml sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_kor.xml sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lv-LV\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\uk-UA\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Common Files\System\it-IT\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Common Files\DESIGNER\MSADDNDR.OLB sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad.xml sihost.exe -
Drops file in Windows directory 1 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\State\keyValueLKG.dat svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 3968 2712 WerFault.exe DllHost.exe 4608 1852 WerFault.exe backgroundTaskHost.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
MusNotifyIcon.exeWerFault.exedescription ioc process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 MusNotifyIcon.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz MusNotifyIcon.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
WerFault.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe -
Modifies data under HKEY_USERS 22 IoCs
Processes:
svchost.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyCacheHostBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyRateFrBps = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyRateBkCnt = "0" svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UploadMonthlyInternetBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyLanBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyLinkLocalBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyRateBkBps = "0" svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\DownloadMode_BackCompat = "1" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\DODownloadMode = "1" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyGroupBytes = "0" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\Geo_EndpointFullUri = "https://geo.prod.do.dsp.mp.microsoft.com/geo" svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Settings svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyCdnBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\MonthID = "2" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\KVFileExpirationTime = "132899652654870060" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\GeoVersion_EndpointFullUri = "https://geover.prod.do.dsp.mp.microsoft.com/geoversion" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UploadMonthlyLanBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyInternetBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyRateFrCnt = "0" svchost.exe -
Modifies registry class 7 IoCs
Processes:
RuntimeBroker.exesihost.exeStartMenuExperienceHost.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\PersistedStorageItemTable\MostRecentlyUsed RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\PersistedStorageItemTable\CurrentWorkingDirectory RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\WasEverActivated = "1" sihost.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-790714498-1549421491-1643397139-1000\{4BA12B84-4B07-4606-8C54-7357F3A4B60F} RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\PersistedStorageItemTable RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\PersistedStorageItemTable\ManagedByApp RuntimeBroker.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exeWerFault.exeWerFault.exepid process 3640 fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exe 3640 fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exe 4608 WerFault.exe 4608 WerFault.exe 3968 WerFault.exe 3968 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exeRuntimeBroker.exedescription pid process Token: SeDebugPrivilege 3640 fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exe Token: SeShutdownPrivilege 2952 RuntimeBroker.exe Token: SeShutdownPrivilege 2952 RuntimeBroker.exe Token: SeShutdownPrivilege 2952 RuntimeBroker.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
StartMenuExperienceHost.exepid process 3400 StartMenuExperienceHost.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.execmd.exeDllHost.exeWerFault.exedescription pid process target process PID 3640 wrote to memory of 1884 3640 fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exe cmd.exe PID 3640 wrote to memory of 1884 3640 fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exe cmd.exe PID 3640 wrote to memory of 2200 3640 fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exe sihost.exe PID 1884 wrote to memory of 2524 1884 cmd.exe reg.exe PID 1884 wrote to memory of 2524 1884 cmd.exe reg.exe PID 3640 wrote to memory of 2240 3640 fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exe svchost.exe PID 3640 wrote to memory of 2272 3640 fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exe taskhostw.exe PID 3640 wrote to memory of 2516 3640 fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exe svchost.exe PID 3640 wrote to memory of 2712 3640 fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exe DllHost.exe PID 3640 wrote to memory of 2888 3640 fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exe StartMenuExperienceHost.exe PID 3640 wrote to memory of 2952 3640 fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exe RuntimeBroker.exe PID 3640 wrote to memory of 3024 3640 fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exe SearchApp.exe PID 3640 wrote to memory of 2556 3640 fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exe RuntimeBroker.exe PID 3640 wrote to memory of 3424 3640 fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exe RuntimeBroker.exe PID 3640 wrote to memory of 2284 3640 fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exe RuntimeBroker.exe PID 3640 wrote to memory of 3532 3640 fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exe backgroundTaskHost.exe PID 3640 wrote to memory of 1852 3640 fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exe backgroundTaskHost.exe PID 2712 wrote to memory of 3968 2712 DllHost.exe WerFault.exe PID 2712 wrote to memory of 3968 2712 DllHost.exe WerFault.exe PID 4408 wrote to memory of 1852 4408 WerFault.exe backgroundTaskHost.exe PID 4408 wrote to memory of 1852 4408 WerFault.exe backgroundTaskHost.exe
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵
- Drops file in Program Files directory
- Modifies registry class
PID:2200
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2272
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2712 -s 3722⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
PID:3968
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:2888
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p1⤵PID:2516
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2556
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2284
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:3532
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3424
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3024
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup1⤵PID:2240
-
C:\Users\Admin\AppData\Local\Temp\fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exe"C:\Users\Admin\AppData\Local\Temp\fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\fd28106da79d2948865ba105fe5d342515c49a6fb216028fa52ac7d058f14684.exe" /f3⤵
- Adds Run key to start application
PID:2524
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1852
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1852 -s 15562⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:4608
-
C:\Windows\system32\MusNotifyIcon.exe%systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 131⤵
- Checks processor information in registry
PID:3332
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3400
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:872
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 448 -p 1852 -ip 18521⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Suspicious use of WriteProcessMemory
PID:4408