Analysis
-
max time kernel
180s -
max time network
195s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
20-02-2022 07:42
Static task
static1
Behavioral task
behavioral1
Sample
4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe
Resource
win10v2004-en-20220112
General
-
Target
4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe
-
Size
123KB
-
MD5
55f9f395702221ef4943ad778f3db103
-
SHA1
27a7e4a5a7035f31977bbc736547d904bd6569cf
-
SHA256
4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555
-
SHA512
7e0cf5cf151f6cfd4eca5d6d190e7610c202ab6ea61973f49332c1206c09c2980ac99b395deeee6bc59ee443b8f2872b4e99510011372cdc2f5a648efbfb436d
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
1CN2iQbBikFK9jM34Nb3WLx5DCenQLnbXp
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe" reg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\az.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\SubsystemController.man 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\RyukReadMe.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hwrcommonlm.dat 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipshi.xml 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ro-RO\RyukReadMe.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\RyukReadMe.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\DESIGNER\MSADDNDR.OLB 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav.xml 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\RyukReadMe.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\7-Zip\descript.ion 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\oskpredbase.xml 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsrus.xml 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lt-LT\RyukReadMe.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\7-Zip\RyukReadMe.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ClientCapabilities.json 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\RyukReadMe.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu.xml 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_altgr.xml 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipscat.xml 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\FrequentOfficeUpdateSchedule.xml 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipscsy.xml 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsar.xml 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\es-ES\RyukReadMe.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\RyukReadMe.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsptb.xml 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\RyukReadMe.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ja-jp.xml 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\RyukReadMe.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\7-Zip\7z.sfx 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ClientEventLogMessages.man 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\RyukReadMe.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad.xml 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsjpn.xml 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipstr.xml 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pl-PL\RyukReadMe.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.hash 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tr-TR\RyukReadMe.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\RyukReadMe.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\osknavbase.xml 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\RyukReadMe.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsdeu.xml 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hwrenUSlm.dat 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsita.xml 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_heb.xml 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\RyukReadMe.txt 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\insertbase.xml 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe -
Drops file in Windows directory 2 IoCs
Processes:
svchost.exeTiWorker.exedescription ioc process File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\State\keyValueLKG.dat svchost.exe File opened for modification C:\Windows\Logs\CBS\CBS.log TiWorker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
MusNotifyIcon.exedescription ioc process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 MusNotifyIcon.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz MusNotifyIcon.exe -
Modifies data under HKEY_USERS 49 IoCs
Processes:
svchost.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyCdnBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyRateBkBps = "0" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\GeoVersion_EndpointFullUri = "https://geover.prod.do.dsp.mp.microsoft.com/geoversion" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\CacheSizeBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\LANConnectionCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\GroupConnectionCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\PriorityDownloadCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\MemoryUsageKB = "4312" svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyLanBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\MonthID = "2" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\CDNConnectionCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownlinkUsageBps = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UplinkBps = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\PriorityDownloadPendingCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\MemoryUsageKB = "4168" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyInternetBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyRateFrBps = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UploadCount = "0" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\CPUpct = "0.161811" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\CPUpct = "0.000000" svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Settings svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UploadMonthlyInternetBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownlinkBps = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UploadRatePct = "100" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\NormalDownloadCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\DownloadMode_BackCompat = "1" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\DODownloadMode = "1" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\Geo_EndpointFullUri = "https://geo.prod.do.dsp.mp.microsoft.com/geo" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\LinkLocalConnectionCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\NormalDownloadPendingCount = "0" svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyGroupBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyRateBkCnt = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\KVFileExpirationTime = "132899955584057842" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyLinkLocalBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyRateFrCnt = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\SwarmCount = "1" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\InternetConnectionCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\FrDownloadRatePct = "90" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\CPUpct = "0.284786" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UploadMonthlyLanBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyCacheHostBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\PeerInfoCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UplinkUsageBps = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\BkDownloadRatePct = "45" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\MonthlyUploadRestriction = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\SwarmCount = "0" svchost.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exepid process 3224 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe 3224 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exeTiWorker.exedescription pid process Token: SeDebugPrivilege 3224 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe Token: SeSecurityPrivilege 2208 TiWorker.exe Token: SeRestorePrivilege 2208 TiWorker.exe Token: SeBackupPrivilege 2208 TiWorker.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.execmd.exedescription pid process target process PID 3224 wrote to memory of 3268 3224 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe cmd.exe PID 3224 wrote to memory of 3268 3224 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe cmd.exe PID 3224 wrote to memory of 3268 3224 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe cmd.exe PID 3224 wrote to memory of 2224 3224 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe sihost.exe PID 3224 wrote to memory of 2240 3224 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe svchost.exe PID 3224 wrote to memory of 2296 3224 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe taskhostw.exe PID 3268 wrote to memory of 3816 3268 cmd.exe reg.exe PID 3268 wrote to memory of 3816 3268 cmd.exe reg.exe PID 3268 wrote to memory of 3816 3268 cmd.exe reg.exe PID 3224 wrote to memory of 2544 3224 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe svchost.exe PID 3224 wrote to memory of 2760 3224 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe DllHost.exe PID 3224 wrote to memory of 2864 3224 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe StartMenuExperienceHost.exe PID 3224 wrote to memory of 3000 3224 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe RuntimeBroker.exe PID 3224 wrote to memory of 1276 3224 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe SearchApp.exe PID 3224 wrote to memory of 2624 3224 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe RuntimeBroker.exe PID 3224 wrote to memory of 3372 3224 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe RuntimeBroker.exe PID 3224 wrote to memory of 2008 3224 4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe RuntimeBroker.exe
Processes
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3000
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2008
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3372
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2624
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1276
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:2864
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2760
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p1⤵PID:2544
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup1⤵PID:2240
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2224
-
C:\Users\Admin\AppData\Local\Temp\4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe"C:\Users\Admin\AppData\Local\Temp\4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe" /f /reg:642⤵
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\4992a629599d25933b55fee0b69198e80ecdcb3727a0b11b3d2891e6cd5da555.exe" /f /reg:643⤵
- Adds Run key to start application
PID:3816
-
-
-
C:\Windows\system32\MusNotifyIcon.exe%systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 131⤵
- Checks processor information in registry
PID:3316
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:832
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2208