Analysis
-
max time kernel
169s -
max time network
37s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 01:50
Static task
static1
Behavioral task
behavioral1
Sample
cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe
Resource
win10v2004-en-20220113
General
-
Target
cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe
-
Size
209KB
-
MD5
a48d9d97ed4698432823d5fbc4426e35
-
SHA1
77b6c5b3c3890ad324743367e37da8a35882fde2
-
SHA256
cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d
-
SHA512
1baadbbb701db4f75f40adae0da76ccd9ee4b20c82697cfaef3e34f20b9142f1ff90edbc96984c0de8e99baec63ec378730fa4fd0765b931cb4242bd79862521
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Documents and Settings\Admin\SendTo\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Administrative Tools\desktop.ini cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Music\Sample Music\desktop.ini cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Maintenance\Desktop.ini cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Startup\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\desktop.ini cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Maintenance\Desktop.ini cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\QDAZQ7UR\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\K819CMRP\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\T7AS43M2\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Recent\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Pictures\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Videos\Sample Videos\desktop.ini cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\desktop.ini cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe File opened for modification C:\Documents and Settings\Admin\Contacts\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Links\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Administrative Tools\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\Stationery\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\S3IV548V\desktop.ini cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\desktop.ini cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\desktop.ini cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\S3IV548V\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Administrative Tools\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Pictures\desktop.ini cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\S3IV548V\desktop.ini cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe File opened for modification C:\Documents and Settings\Admin\Saved Games\desktop.ini cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Accessibility\Desktop.ini cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Pictures\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Maintenance\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\FNOUQX38\desktop.ini cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Startup\desktop.ini cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\desktop.ini cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\T0STXTA8\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Accessibility\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\Stationery\Desktop.ini cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe File opened for modification C:\Documents and Settings\Admin\Searches\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\Accessibility\Desktop.ini cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Music\desktop.ini cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Pictures\desktop.ini cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe File opened for modification C:\Documents and Settings\Admin\Documents\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\Accessibility\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\System Tools\Desktop.ini cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\FNOUQX38\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\System Tools\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\desktop.ini cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Music\Sample Music\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Pictures\Sample Pictures\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\System Tools\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Music\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\FNOUQX38\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\T0STXTA8\desktop.ini cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Startup\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Administrative Tools\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\desktop.ini cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\T0STXTA8\desktop.ini taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe 1276 taskhost.exe 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe 1276 taskhost.exe 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe 1276 taskhost.exe 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe Token: SeBackupPrivilege 1276 taskhost.exe Token: SeBackupPrivilege 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1796 wrote to memory of 1276 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe 19 PID 1796 wrote to memory of 1376 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe 20 PID 1796 wrote to memory of 1240 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe 27 PID 1796 wrote to memory of 1240 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe 27 PID 1796 wrote to memory of 1240 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe 27 PID 1796 wrote to memory of 1272 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe 29 PID 1796 wrote to memory of 1272 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe 29 PID 1796 wrote to memory of 1272 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe 29 PID 1240 wrote to memory of 1768 1240 net.exe 31 PID 1240 wrote to memory of 1768 1240 net.exe 31 PID 1240 wrote to memory of 1768 1240 net.exe 31 PID 1272 wrote to memory of 1140 1272 net.exe 32 PID 1272 wrote to memory of 1140 1272 net.exe 32 PID 1272 wrote to memory of 1140 1272 net.exe 32 PID 1796 wrote to memory of 1844 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe 33 PID 1796 wrote to memory of 1844 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe 33 PID 1796 wrote to memory of 1844 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe 33 PID 1276 wrote to memory of 1636 1276 taskhost.exe 34 PID 1276 wrote to memory of 1636 1276 taskhost.exe 34 PID 1276 wrote to memory of 1636 1276 taskhost.exe 34 PID 1636 wrote to memory of 1712 1636 net.exe 38 PID 1636 wrote to memory of 1712 1636 net.exe 38 PID 1636 wrote to memory of 1712 1636 net.exe 38 PID 1844 wrote to memory of 1500 1844 net.exe 37 PID 1844 wrote to memory of 1500 1844 net.exe 37 PID 1844 wrote to memory of 1500 1844 net.exe 37 PID 1276 wrote to memory of 1748 1276 taskhost.exe 39 PID 1276 wrote to memory of 1748 1276 taskhost.exe 39 PID 1276 wrote to memory of 1748 1276 taskhost.exe 39 PID 1796 wrote to memory of 1400 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe 41 PID 1796 wrote to memory of 1400 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe 41 PID 1796 wrote to memory of 1400 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe 41 PID 1400 wrote to memory of 300 1400 net.exe 43 PID 1400 wrote to memory of 300 1400 net.exe 43 PID 1400 wrote to memory of 300 1400 net.exe 43 PID 1748 wrote to memory of 1944 1748 net.exe 45 PID 1748 wrote to memory of 1944 1748 net.exe 45 PID 1748 wrote to memory of 1944 1748 net.exe 45 PID 1796 wrote to memory of 25716 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe 47 PID 1796 wrote to memory of 25716 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe 47 PID 1796 wrote to memory of 25716 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe 47 PID 25716 wrote to memory of 25916 25716 net.exe 49 PID 25716 wrote to memory of 25916 25716 net.exe 49 PID 25716 wrote to memory of 25916 25716 net.exe 49 PID 1276 wrote to memory of 35088 1276 taskhost.exe 50 PID 1276 wrote to memory of 35088 1276 taskhost.exe 50 PID 1276 wrote to memory of 35088 1276 taskhost.exe 50 PID 1796 wrote to memory of 35112 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe 52 PID 1796 wrote to memory of 35112 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe 52 PID 1796 wrote to memory of 35112 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe 52 PID 35088 wrote to memory of 35140 35088 net.exe 54 PID 35088 wrote to memory of 35140 35088 net.exe 54 PID 35088 wrote to memory of 35140 35088 net.exe 54 PID 35112 wrote to memory of 35148 35112 net.exe 55 PID 35112 wrote to memory of 35148 35112 net.exe 55 PID 35112 wrote to memory of 35148 35112 net.exe 55 PID 1796 wrote to memory of 35492 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe 57 PID 1796 wrote to memory of 35492 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe 57 PID 1796 wrote to memory of 35492 1796 cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe 57 PID 35492 wrote to memory of 35516 35492 net.exe 59 PID 35492 wrote to memory of 35516 35492 net.exe 59 PID 35492 wrote to memory of 35516 35492 net.exe 59 PID 1276 wrote to memory of 35528 1276 taskhost.exe 60 PID 1276 wrote to memory of 35528 1276 taskhost.exe 60
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1712
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1944
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:35088 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:35140
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:35528
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:35576
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1376
-
C:\Users\Admin\AppData\Local\Temp\cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe"C:\Users\Admin\AppData\Local\Temp\cf2e3265c9a05b2616ebc53a6f9ed7e8fc188ba15834295bb16f68c48de65b7d.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1768
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1140
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1500
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:300
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:25716 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:25916
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:35112 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:35148
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:35492 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:35516
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:35552
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:35588
-
-