Analysis
-
max time kernel
169s -
max time network
146s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 07:21
Static task
static1
Behavioral task
behavioral1
Sample
535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe
Resource
win10v2004-en-20220113
General
-
Target
535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe
-
Size
206KB
-
MD5
3f4ab625f691c1f68d23c9c59af56d50
-
SHA1
62a7d68740a3064948805f31137befa0d57207f7
-
SHA256
535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed
-
SHA512
ead89be0dd5d2b8417b5c375f1ed71ceb53558020b8652491ede416a6bf88fc094e1714bac1b0405a9c862ad10c31eff9dd9f1f814d977af17e86eb9ade52026
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\RO7FJFDE\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\RO7FJFDE\desktop.ini 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\K819CMRP\desktop.ini 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Music\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\SendTo\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\S3IV548V\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\FNOUQX38\desktop.ini 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\T7AS43M2\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe File opened for modification C:\Documents and Settings\Admin\Desktop\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Pictures\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\K819CMRP\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Links\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\Accessibility\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\RO7FJFDE\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Contacts\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Documents\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\NK9YD4KU\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Favorites\Links for United States\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Videos\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\S3IV548V\desktop.ini 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\NK9YD4KU\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\QDAZQ7UR\desktop.ini 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\S3IV548V\desktop.ini 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\T0STXTA8\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Downloads\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Recent\desktop.ini 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\History.IE5\desktop.ini 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Administrative Tools\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\desktop.ini 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\System Tools\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\K819CMRP\desktop.ini 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\T7AS43M2\desktop.ini 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Startup\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\QDAZQ7UR\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\K819CMRP\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\NK9YD4KU\desktop.ini 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\T0STXTA8\desktop.ini 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe File opened for modification C:\Documents and Settings\Admin\Favorites\Links\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Maintenance\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Searches\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\desktop.ini 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\QDAZQ7UR\desktop.ini 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\Stationery\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\FNOUQX38\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\NK9YD4KU\desktop.ini 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\T7AS43M2\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\S3IV548V\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\T0STXTA8\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Contacts\desktop.ini 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe File opened for modification C:\Documents and Settings\Admin\Desktop\desktop.ini 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\desktop.ini 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\Stationery\Desktop.ini 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\FNOUQX38\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\desktop.ini 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Favorites\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\desktop.ini taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 1120 taskhost.exe 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 1120 taskhost.exe 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 1120 taskhost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe Token: SeBackupPrivilege 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe Token: SeBackupPrivilege 1120 taskhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 792 wrote to memory of 1120 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 19 PID 792 wrote to memory of 660 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 27 PID 792 wrote to memory of 660 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 27 PID 792 wrote to memory of 660 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 27 PID 660 wrote to memory of 872 660 net.exe 29 PID 660 wrote to memory of 872 660 net.exe 29 PID 660 wrote to memory of 872 660 net.exe 29 PID 792 wrote to memory of 272 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 30 PID 792 wrote to memory of 272 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 30 PID 792 wrote to memory of 272 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 30 PID 792 wrote to memory of 1488 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 32 PID 792 wrote to memory of 1488 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 32 PID 792 wrote to memory of 1488 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 32 PID 792 wrote to memory of 1180 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 20 PID 1488 wrote to memory of 1560 1488 net.exe 34 PID 1488 wrote to memory of 1560 1488 net.exe 34 PID 1488 wrote to memory of 1560 1488 net.exe 34 PID 272 wrote to memory of 1324 272 net.exe 35 PID 272 wrote to memory of 1324 272 net.exe 35 PID 272 wrote to memory of 1324 272 net.exe 35 PID 792 wrote to memory of 1072 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 37 PID 792 wrote to memory of 1072 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 37 PID 792 wrote to memory of 1072 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 37 PID 1072 wrote to memory of 1564 1072 net.exe 39 PID 1072 wrote to memory of 1564 1072 net.exe 39 PID 1072 wrote to memory of 1564 1072 net.exe 39 PID 792 wrote to memory of 616 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 40 PID 792 wrote to memory of 616 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 40 PID 792 wrote to memory of 616 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 40 PID 616 wrote to memory of 1500 616 net.exe 42 PID 616 wrote to memory of 1500 616 net.exe 42 PID 616 wrote to memory of 1500 616 net.exe 42 PID 1120 wrote to memory of 2380 1120 taskhost.exe 43 PID 1120 wrote to memory of 2380 1120 taskhost.exe 43 PID 1120 wrote to memory of 2380 1120 taskhost.exe 43 PID 2380 wrote to memory of 2672 2380 net.exe 45 PID 2380 wrote to memory of 2672 2380 net.exe 45 PID 2380 wrote to memory of 2672 2380 net.exe 45 PID 792 wrote to memory of 16952 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 49 PID 792 wrote to memory of 16952 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 49 PID 792 wrote to memory of 16952 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 49 PID 16952 wrote to memory of 17028 16952 net.exe 50 PID 16952 wrote to memory of 17028 16952 net.exe 50 PID 16952 wrote to memory of 17028 16952 net.exe 50 PID 792 wrote to memory of 32888 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 52 PID 792 wrote to memory of 32888 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 52 PID 792 wrote to memory of 32888 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 52 PID 32888 wrote to memory of 32912 32888 net.exe 54 PID 32888 wrote to memory of 32912 32888 net.exe 54 PID 32888 wrote to memory of 32912 32888 net.exe 54 PID 1120 wrote to memory of 32924 1120 taskhost.exe 55 PID 1120 wrote to memory of 32924 1120 taskhost.exe 55 PID 1120 wrote to memory of 32924 1120 taskhost.exe 55 PID 32924 wrote to memory of 32948 32924 net.exe 57 PID 32924 wrote to memory of 32948 32924 net.exe 57 PID 32924 wrote to memory of 32948 32924 net.exe 57 PID 792 wrote to memory of 34572 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 58 PID 792 wrote to memory of 34572 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 58 PID 792 wrote to memory of 34572 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 58 PID 34572 wrote to memory of 34596 34572 net.exe 60 PID 34572 wrote to memory of 34596 34572 net.exe 60 PID 34572 wrote to memory of 34596 34572 net.exe 60 PID 792 wrote to memory of 34616 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 62 PID 792 wrote to memory of 34616 792 535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe 62
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:2672
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:32924 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:32948
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:34624
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:34664
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Users\Admin\AppData\Local\Temp\535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe"C:\Users\Admin\AppData\Local\Temp\535cf4aae10b9beaae1893779cce05cfbd7767a854fa78401e1d9d46e8c212ed.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "spooler" /y2⤵
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "spooler" /y3⤵PID:872
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:272 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1324
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1560
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1564
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1500
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:16952 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:17028
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:32888 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:32912
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:34572 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:34596
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:34616
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:34672
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {995C996E-D918-4a8c-A302-45719A6F4EA7} -Embedding1⤵PID:1804