Analysis
-
max time kernel
167s -
max time network
145s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 05:28
Static task
static1
Behavioral task
behavioral1
Sample
7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe
Resource
win10v2004-en-20220112
General
-
Target
7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe
-
Size
203KB
-
MD5
071ccc24faaf0a8577075b7466293e8c
-
SHA1
8beed359f92bfc5e14384783526f77049eb2cb9a
-
SHA256
7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9
-
SHA512
454f5db75da3285cc28795078b598b8995d6a3fd586084b68c583029455a437905b5e58451992b3277ff61a1cd3b09a6107d4b94810128a738496137c4a62f90
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\AKOZAZUE\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\8927RJE4\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Contacts\desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\Stationery\Desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\DBS3QI6C\desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\ZKOSACOX\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Music\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Videos\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\VL9MRVWS\desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\History.IE5\desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\History.IE5\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Pictures\desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Videos\desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\Admin\Contacts\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Favorites\Links\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Links\desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\H2R8HLJC\desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\E16QEJ8K\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\H2R8HLJC\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\8927RJE4\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\ZKOSACOX\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Favorites\desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\Admin\Favorites\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\SendTo\Desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Music\desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Pictures\desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\DBS3QI6C\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\H2R8HLJC\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\8927RJE4\desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\AKOZAZUE\desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\ZKOSACOX\desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\DBS3QI6C\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Music\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\VL9MRVWS\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\ZZZ3YRT4\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\Stationery\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Desktop\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Downloads\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Searches\desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\ZZZ3YRT4\desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\AKOZAZUE\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Favorites\Links\desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\Admin\Favorites\Links for United States\desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\Admin\Recent\desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Administrative Tools\desktop.ini 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 1112 taskhost.exe 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 1112 taskhost.exe 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 1112 taskhost.exe 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe Token: SeBackupPrivilege 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe Token: SeBackupPrivilege 1112 taskhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 604 wrote to memory of 1112 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 16 PID 604 wrote to memory of 432 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 27 PID 604 wrote to memory of 432 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 27 PID 604 wrote to memory of 432 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 27 PID 604 wrote to memory of 1324 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 29 PID 604 wrote to memory of 1324 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 29 PID 604 wrote to memory of 1324 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 29 PID 604 wrote to memory of 1176 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 15 PID 604 wrote to memory of 568 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 31 PID 604 wrote to memory of 568 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 31 PID 604 wrote to memory of 568 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 31 PID 568 wrote to memory of 1352 568 net.exe 35 PID 568 wrote to memory of 1352 568 net.exe 35 PID 568 wrote to memory of 1352 568 net.exe 35 PID 432 wrote to memory of 316 432 net.exe 34 PID 432 wrote to memory of 316 432 net.exe 34 PID 432 wrote to memory of 316 432 net.exe 34 PID 1324 wrote to memory of 392 1324 net.exe 33 PID 1324 wrote to memory of 392 1324 net.exe 33 PID 1324 wrote to memory of 392 1324 net.exe 33 PID 604 wrote to memory of 1644 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 37 PID 604 wrote to memory of 1644 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 37 PID 604 wrote to memory of 1644 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 37 PID 1644 wrote to memory of 1364 1644 net.exe 39 PID 1644 wrote to memory of 1364 1644 net.exe 39 PID 1644 wrote to memory of 1364 1644 net.exe 39 PID 1112 wrote to memory of 1188 1112 taskhost.exe 40 PID 1112 wrote to memory of 1188 1112 taskhost.exe 40 PID 1112 wrote to memory of 1188 1112 taskhost.exe 40 PID 1188 wrote to memory of 880 1188 net.exe 42 PID 1188 wrote to memory of 880 1188 net.exe 42 PID 1188 wrote to memory of 880 1188 net.exe 42 PID 604 wrote to memory of 836 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 43 PID 604 wrote to memory of 836 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 43 PID 604 wrote to memory of 836 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 43 PID 1112 wrote to memory of 1772 1112 taskhost.exe 45 PID 1112 wrote to memory of 1772 1112 taskhost.exe 45 PID 1112 wrote to memory of 1772 1112 taskhost.exe 45 PID 836 wrote to memory of 1956 836 net.exe 46 PID 836 wrote to memory of 1956 836 net.exe 46 PID 836 wrote to memory of 1956 836 net.exe 46 PID 1772 wrote to memory of 584 1772 net.exe 48 PID 1772 wrote to memory of 584 1772 net.exe 48 PID 1772 wrote to memory of 584 1772 net.exe 48 PID 604 wrote to memory of 16448 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 51 PID 604 wrote to memory of 16448 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 51 PID 604 wrote to memory of 16448 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 51 PID 16448 wrote to memory of 16472 16448 net.exe 53 PID 16448 wrote to memory of 16472 16448 net.exe 53 PID 16448 wrote to memory of 16472 16448 net.exe 53 PID 604 wrote to memory of 16772 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 54 PID 604 wrote to memory of 16772 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 54 PID 604 wrote to memory of 16772 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 54 PID 1112 wrote to memory of 16780 1112 taskhost.exe 55 PID 1112 wrote to memory of 16780 1112 taskhost.exe 55 PID 1112 wrote to memory of 16780 1112 taskhost.exe 55 PID 16772 wrote to memory of 16820 16772 net.exe 58 PID 16772 wrote to memory of 16820 16772 net.exe 58 PID 16772 wrote to memory of 16820 16772 net.exe 58 PID 16780 wrote to memory of 16828 16780 net.exe 59 PID 16780 wrote to memory of 16828 16780 net.exe 59 PID 16780 wrote to memory of 16828 16780 net.exe 59 PID 604 wrote to memory of 17172 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 60 PID 604 wrote to memory of 17172 604 7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe 60
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:880
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:584
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:16780 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:16828
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:4468
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1496
-
-
-
C:\Users\Admin\AppData\Local\Temp\7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe"C:\Users\Admin\AppData\Local\Temp\7ac8689ab907526b77e6294a8e91280b562046dc674a1a21e7f8e953821bccd9.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:604 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "spooler" /y2⤵
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "spooler" /y3⤵PID:316
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:392
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1352
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1364
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1956
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:16448 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:16472
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:16772 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:16820
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:17172
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:17196
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:17184
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:2024
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {995C996E-D918-4a8c-A302-45719A6F4EA7} -Embedding1⤵PID:2000