Analysis
-
max time kernel
185s -
max time network
202s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
20-02-2022 00:29
Static task
static1
Behavioral task
behavioral1
Sample
f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.exe
Resource
win10v2004-en-20220112
General
-
Target
f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.exe
-
Size
153KB
-
MD5
a1dbf564e44044009b39571153566cbe
-
SHA1
cb432252dc9a9d5c9822fcaf331bce97bcc15b17
-
SHA256
f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b
-
SHA512
7887c895b269fdd14ecdd86514d65deb2653a81be2aeea3a01ee2efc48c09c021c56a5d9d899d7a0949804623f4c7ec61b479964da6223ca32d3a9cd03991140
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
15LsUgfnuGc1PsHJPcfLQJEnHm2FnGAgYC
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exedescription pid process target process PID 4160 created 1956 4160 WerFault.exe BackgroundTransferHost.exe PID 3308 created 2708 3308 WerFault.exe DllHost.exe PID 3736 created 2816 3736 WerFault.exe StartMenuExperienceHost.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.exe" reg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
sihost.exedescription ioc process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sk-SK\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\ffjcext.zip sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages.properties sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\kor-kor.xml sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\sqloledb.rll.mui sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\3RDPARTY sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pl-PL\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkServerCP sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\jawt_md.h sihost.exe File opened for modification C:\Program Files\7-Zip\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-dayi.xml sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nl-NL\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fontconfig.properties.src sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui.xml sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\oskclearuibase.xml sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jvm.hprof.txt sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt sihost.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\GRAY.pf sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Common Files\System\de-DE\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Internet Explorer\it-IT\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-changjei.xml sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ClientCapabilities.json sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\auxbase.xml sihost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\sqlxmlx.rll.mui sihost.exe File opened for modification C:\Program Files\InitializeAdd.wvx sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\javafx.properties sihost.exe File opened for modification C:\Program Files\Common Files\System\es-ES\RyukReadMe.txt sihost.exe File opened for modification C:\Program Files\Common Files\System\ado\msador28.tlb sihost.exe File opened for modification C:\Program Files\DismountSet.pcx sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_pl.jar sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_heb.xml sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_cs.jar sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ClientEventLogMessages.man sihost.exe File opened for modification C:\Program Files\Common Files\System\ado\msado28.tlb sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\rt.jar sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\SharedPerformance.man sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_sv.properties sihost.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\content-types.properties sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt sihost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsptg.xml sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt sihost.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt sihost.exe -
Drops file in Windows directory 1 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\State\keyValueLKG.dat svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 2996 2708 WerFault.exe DllHost.exe 4260 1956 WerFault.exe BackgroundTransferHost.exe 4252 2816 WerFault.exe StartMenuExperienceHost.exe 4244 2708 WerFault.exe DllHost.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WerFault.exeMusNotifyIcon.exeWerFault.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 MusNotifyIcon.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz MusNotifyIcon.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
Processes:
WerFault.exeWerFault.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe -
Modifies data under HKEY_USERS 45 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\GeoVersion_EndpointFullUri = "https://geover.prod.do.dsp.mp.microsoft.com/geoversion" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UploadMonthlyLanBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\KVFileExpirationTime = "132899674160173778" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownlinkUsageBps = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UplinkUsageBps = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\FrDownloadRatePct = "90" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\BkDownloadRatePct = "45" svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\DODownloadMode = "1" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyRateBkBps = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\MonthlyUploadRestriction = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\NormalDownloadPendingCount = "0" svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyRateBkCnt = "0" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\Geo_EndpointFullUri = "https://geo.prod.do.dsp.mp.microsoft.com/geo" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\LinkLocalConnectionCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UploadRatePct = "100" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\PriorityDownloadPendingCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UplinkBps = "0" svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Settings svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\DownloadMode_BackCompat = "1" svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UploadMonthlyInternetBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyRateFrCnt = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\SwarmCount = "1" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\CacheSizeBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\NormalDownloadCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\MemoryUsageKB = "4132" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyLanBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyLinkLocalBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyCacheHostBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyRateFrBps = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\GroupConnectionCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\PriorityDownloadCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyCdnBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyGroupBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\MonthID = "2" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\InternetConnectionCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownlinkBps = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UploadCount = "0" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\CPUpct = "0.167911" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyInternetBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\PeerInfoCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\CDNConnectionCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\LANConnectionCount = "0" svchost.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.exeWerFault.exeWerFault.exeWerFault.exepid process 3068 f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.exe 3068 f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.exe 4252 WerFault.exe 4252 WerFault.exe 4260 WerFault.exe 4260 WerFault.exe 2996 WerFault.exe 2996 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.exeRuntimeBroker.exedescription pid process Token: SeDebugPrivilege 3068 f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.exe Token: SeShutdownPrivilege 2892 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.execmd.exeDllHost.exeWerFault.exeWerFault.exeWerFault.exedescription pid process target process PID 3068 wrote to memory of 4004 3068 f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.exe cmd.exe PID 3068 wrote to memory of 4004 3068 f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.exe cmd.exe PID 3068 wrote to memory of 2192 3068 f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.exe sihost.exe PID 4004 wrote to memory of 2900 4004 cmd.exe reg.exe PID 4004 wrote to memory of 2900 4004 cmd.exe reg.exe PID 3068 wrote to memory of 2212 3068 f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.exe svchost.exe PID 3068 wrote to memory of 2256 3068 f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.exe taskhostw.exe PID 3068 wrote to memory of 2520 3068 f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.exe svchost.exe PID 3068 wrote to memory of 2708 3068 f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.exe DllHost.exe PID 3068 wrote to memory of 2816 3068 f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.exe StartMenuExperienceHost.exe PID 3068 wrote to memory of 2892 3068 f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.exe RuntimeBroker.exe PID 3068 wrote to memory of 2988 3068 f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.exe SearchApp.exe PID 3068 wrote to memory of 2556 3068 f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.exe RuntimeBroker.exe PID 3068 wrote to memory of 3288 3068 f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.exe RuntimeBroker.exe PID 3068 wrote to memory of 3824 3068 f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.exe RuntimeBroker.exe PID 3068 wrote to memory of 1956 3068 f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.exe BackgroundTransferHost.exe PID 2708 wrote to memory of 2996 2708 DllHost.exe WerFault.exe PID 2708 wrote to memory of 2996 2708 DllHost.exe WerFault.exe PID 4160 wrote to memory of 1956 4160 WerFault.exe BackgroundTransferHost.exe PID 4160 wrote to memory of 1956 4160 WerFault.exe BackgroundTransferHost.exe PID 3308 wrote to memory of 2708 3308 WerFault.exe DllHost.exe PID 3308 wrote to memory of 2708 3308 WerFault.exe DllHost.exe PID 3736 wrote to memory of 2816 3736 WerFault.exe StartMenuExperienceHost.exe PID 3736 wrote to memory of 2816 3736 WerFault.exe StartMenuExperienceHost.exe
Processes
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2256
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3288
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:1956
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1956 -s 20282⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:4260
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3824
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2556
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2988
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:2816
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2816 -s 24282⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
PID:4252
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2708 -s 9762⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2996 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2708 -s 9762⤵
- Program crash
PID:4244
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p1⤵PID:2520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup1⤵PID:2212
-
C:\Windows\system32\sihost.exesihost.exe1⤵
- Drops file in Program Files directory
PID:2192
-
C:\Users\Admin\AppData\Local\Temp\f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.exe"C:\Users\Admin\AppData\Local\Temp\f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\f11c927bbdf1b8c4a2d84d68f25c9acd71fd7406acdc1ee99135904faad54d8b.exe" /f3⤵
- Adds Run key to start application
PID:2900
-
C:\Windows\system32\MusNotifyIcon.exe%systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 131⤵
- Checks processor information in registry
PID:3168
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 420 -p 2708 -ip 27081⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Suspicious use of WriteProcessMemory
PID:3308
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 464 -p 2816 -ip 28161⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Suspicious use of WriteProcessMemory
PID:3736
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 492 -p 1956 -ip 19561⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Suspicious use of WriteProcessMemory
PID:4160
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:4692