Analysis
-
max time kernel
161s -
max time network
141s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 05:10
Static task
static1
Behavioral task
behavioral1
Sample
826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe
Resource
win10v2004-en-20220112
General
-
Target
826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe
-
Size
206KB
-
MD5
c75b0beff52189aed827839bea3e5da4
-
SHA1
e9b20948b82eee88081cebe2d62408871dbe601a
-
SHA256
826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec
-
SHA512
4fe591ab12f1245f7f16efea215679321ff415b879cacfa373824e6f170d08ffcf650783f835fd219abe240b7fe0fd48d4f1dad0e4b730e7e72fb6433b6b8a9c
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\Accessibility\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Pictures\desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\ZZZ3YRT4\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\8927RJE4\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Recent\desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\System Tools\Desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Videos\desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\Admin\Searches\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Maintenance\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Saved Games\desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\ZZZ3YRT4\desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\ZKOSACOX\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Favorites\Links\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Maintenance\Desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\Admin\SendTo\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\Desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\VL9MRVWS\desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\ZZZ3YRT4\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Favorites\Links for United States\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\E16QEJ8K\desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\VL9MRVWS\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Pictures\desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Music\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Pictures\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Saved Games\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\E16QEJ8K\desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\ZKOSACOX\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\8927RJE4\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Contacts\desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Videos\desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\Stationery\Desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Videos\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Searches\desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Contacts\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Startup\desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\H2R8HLJC\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Documents\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Links\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Favorites\Links\desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\H2R8HLJC\desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\AKOZAZUE\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\AKOZAZUE\desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\Admin\SendTo\Desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\System Tools\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Videos\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\History.IE5\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\ZKOSACOX\desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\Admin\Favorites\desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\H2R8HLJC\desktop.ini 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Desktop\desktop.ini taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe 1108 taskhost.exe 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe 1108 taskhost.exe 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe 1108 taskhost.exe 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe Token: SeBackupPrivilege 1108 taskhost.exe Token: SeBackupPrivilege 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 952 wrote to memory of 1108 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe 8 PID 952 wrote to memory of 1808 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe 27 PID 952 wrote to memory of 1808 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe 27 PID 952 wrote to memory of 1808 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe 27 PID 952 wrote to memory of 1164 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe 15 PID 952 wrote to memory of 460 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe 29 PID 952 wrote to memory of 460 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe 29 PID 952 wrote to memory of 460 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe 29 PID 952 wrote to memory of 1504 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe 31 PID 952 wrote to memory of 1504 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe 31 PID 952 wrote to memory of 1504 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe 31 PID 460 wrote to memory of 1816 460 net.exe 35 PID 460 wrote to memory of 1816 460 net.exe 35 PID 460 wrote to memory of 1816 460 net.exe 35 PID 1808 wrote to memory of 680 1808 net.exe 34 PID 1808 wrote to memory of 680 1808 net.exe 34 PID 1808 wrote to memory of 680 1808 net.exe 34 PID 1504 wrote to memory of 844 1504 net.exe 33 PID 1504 wrote to memory of 844 1504 net.exe 33 PID 1504 wrote to memory of 844 1504 net.exe 33 PID 1108 wrote to memory of 1512 1108 taskhost.exe 37 PID 1108 wrote to memory of 1512 1108 taskhost.exe 37 PID 1108 wrote to memory of 1512 1108 taskhost.exe 37 PID 1512 wrote to memory of 1552 1512 net.exe 39 PID 1512 wrote to memory of 1552 1512 net.exe 39 PID 1512 wrote to memory of 1552 1512 net.exe 39 PID 1108 wrote to memory of 1412 1108 taskhost.exe 40 PID 1108 wrote to memory of 1412 1108 taskhost.exe 40 PID 1108 wrote to memory of 1412 1108 taskhost.exe 40 PID 1412 wrote to memory of 1036 1412 net.exe 42 PID 1412 wrote to memory of 1036 1412 net.exe 42 PID 1412 wrote to memory of 1036 1412 net.exe 42 PID 952 wrote to memory of 1940 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe 43 PID 952 wrote to memory of 1940 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe 43 PID 952 wrote to memory of 1940 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe 43 PID 1940 wrote to memory of 1700 1940 net.exe 45 PID 1940 wrote to memory of 1700 1940 net.exe 45 PID 1940 wrote to memory of 1700 1940 net.exe 45 PID 952 wrote to memory of 5240 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe 48 PID 952 wrote to memory of 5240 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe 48 PID 952 wrote to memory of 5240 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe 48 PID 5240 wrote to memory of 5268 5240 net.exe 50 PID 5240 wrote to memory of 5268 5240 net.exe 50 PID 5240 wrote to memory of 5268 5240 net.exe 50 PID 1108 wrote to memory of 7400 1108 taskhost.exe 51 PID 1108 wrote to memory of 7400 1108 taskhost.exe 51 PID 1108 wrote to memory of 7400 1108 taskhost.exe 51 PID 7400 wrote to memory of 7424 7400 net.exe 53 PID 7400 wrote to memory of 7424 7400 net.exe 53 PID 7400 wrote to memory of 7424 7400 net.exe 53 PID 952 wrote to memory of 7564 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe 54 PID 952 wrote to memory of 7564 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe 54 PID 952 wrote to memory of 7564 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe 54 PID 7564 wrote to memory of 7800 7564 net.exe 56 PID 7564 wrote to memory of 7800 7564 net.exe 56 PID 7564 wrote to memory of 7800 7564 net.exe 56 PID 952 wrote to memory of 18340 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe 58 PID 952 wrote to memory of 18340 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe 58 PID 952 wrote to memory of 18340 952 826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe 58 PID 18340 wrote to memory of 18364 18340 net.exe 60 PID 18340 wrote to memory of 18364 18340 net.exe 60 PID 18340 wrote to memory of 18364 18340 net.exe 60 PID 1108 wrote to memory of 18400 1108 taskhost.exe 61 PID 1108 wrote to memory of 18400 1108 taskhost.exe 61
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1552
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1036
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:7400 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:7424
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:18400
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:18424
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Users\Admin\AppData\Local\Temp\826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe"C:\Users\Admin\AppData\Local\Temp\826ab21b35cb73a12a56002c87c492d0192e85f912627e440f49e2d2777942ec.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "spooler" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "spooler" /y3⤵PID:680
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:460 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1816
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:844
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1700
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:5240 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:5268
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:7564 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:7800
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:18340 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:18364
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:2948
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:17920
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {995C996E-D918-4a8c-A302-45719A6F4EA7} -Embedding1⤵PID:1640