Analysis
-
max time kernel
188s -
max time network
205s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
20-02-2022 03:00
Static task
static1
Behavioral task
behavioral1
Sample
b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe
Resource
win10v2004-en-20220113
General
-
Target
b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe
-
Size
65KB
-
MD5
3e2ffab5f65572b6c3c2d6b060f9b3b5
-
SHA1
48a6f21c662003ddf0a2039ddce3d9f4a77737f0
-
SHA256
b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f
-
SHA512
3a16f8611d0b30a9db8452ad493214c0d5fcfd69ac043940d88f39e4baa2ad889e047d3d061ff86f23e04b82b15b247cabb2c991d9e8edd04232acfede3051c5
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe" reg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ko_KR.jar b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_es.properties b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.security_1.2.0.v20130424-1801.jar b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-dayi.xml b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer_3.2.200.v20140827-1444.jar b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_ja_4.4.0.v20140623020002.jar b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console_1.0.300.v20131113-1212.jar b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipscsy.xml b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\RyukReadMe.txt b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\RyukReadMe.txt b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_ja_4.4.0.v20140623020002.jar b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_zh_4.4.0.v20140623020002.jar b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_ja_4.4.0.v20140623020002.jar b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\etc\visualvm.clusters b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\ij b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_ja_4.4.0.v20140623020002.jar b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.zh_CN_5.5.0.165303.jar b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\RyukReadMe.txt b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\sqloledb.rll.mui b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\sRGB.pf b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.properties b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.zh_CN_5.5.0.165303.jar b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.annotation_1.2.0.v201401042248.jar b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_ja_4.4.0.v20140623020002.jar b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.http.servlet_1.1.500.v20140318-1755.jar b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.intro_3.4.200.v20130326-1254.jar b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsdeu.xml b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\RyukReadMe.txt b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\RyukReadMe.txt b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_zh_4.4.0.v20140623020002.jar b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\7-Zip\descript.ion b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad.xml b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lv-LV\RyukReadMe.txt b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\NetworkServerControl.bat b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs-nio2.xml b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_ja_4.4.0.v20140623020002.jar b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\RyukReadMe.txt b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Common Files\RyukReadMe.txt b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\RyukReadMe.txt b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\sqlxmlx.rll.mui b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\doclib.gif b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_zh_4.4.0.v20140623020002.jar b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management-agent.jar b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\RyukReadMe.txt b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-queries.xml b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\7-Zip\RyukReadMe.txt b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\RyukReadMe.txt b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\RyukReadMe.txt b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsjpn.xml b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exepid process 1412 b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe 1412 b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exedescription pid process Token: SeDebugPrivilege 1412 b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.execmd.exedescription pid process target process PID 1412 wrote to memory of 2228 1412 b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe cmd.exe PID 1412 wrote to memory of 2228 1412 b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe cmd.exe PID 1412 wrote to memory of 2228 1412 b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe cmd.exe PID 1412 wrote to memory of 2296 1412 b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe sihost.exe PID 1412 wrote to memory of 2348 1412 b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe svchost.exe PID 2228 wrote to memory of 2704 2228 cmd.exe reg.exe PID 2228 wrote to memory of 2704 2228 cmd.exe reg.exe PID 2228 wrote to memory of 2704 2228 cmd.exe reg.exe PID 1412 wrote to memory of 2464 1412 b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe taskhostw.exe PID 1412 wrote to memory of 2964 1412 b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe svchost.exe PID 1412 wrote to memory of 3244 1412 b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe DllHost.exe PID 1412 wrote to memory of 3344 1412 b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe StartMenuExperienceHost.exe PID 1412 wrote to memory of 3408 1412 b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe RuntimeBroker.exe PID 1412 wrote to memory of 3496 1412 b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe SearchApp.exe PID 1412 wrote to memory of 3752 1412 b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe RuntimeBroker.exe PID 1412 wrote to memory of 1268 1412 b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe RuntimeBroker.exe PID 1412 wrote to memory of 3920 1412 b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe backgroundTaskHost.exe PID 1412 wrote to memory of 2232 1412 b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe RuntimeBroker.exe
Processes
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3408
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2232
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3920
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1268
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3752
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3496
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3344
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3244
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:2964
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2348
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2296
-
C:\Users\Admin\AppData\Local\Temp\b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe"C:\Users\Admin\AppData\Local\Temp\b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe" /f /reg:642⤵
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\b5149d96cfbb0805e4ea55c8ca526eec6d44e953a48fb9027165156a51b9fb2f.exe" /f /reg:643⤵
- Adds Run key to start application
PID:2704