Analysis
-
max time kernel
175s -
max time network
174s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
20-02-2022 08:42
Static task
static1
Behavioral task
behavioral1
Sample
320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe
Resource
win10v2004-en-20220112
General
-
Target
320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe
-
Size
190KB
-
MD5
ffef678beca8ee60200bc88809d89630
-
SHA1
b31070af1ac3e088dfc6f1599f8d12edb1b16783
-
SHA256
320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689
-
SHA512
54298098a866e24d99e3764154ae3ca4481e9163fd6e9e0d2c27d7978065a38da38accd58268c985b4ed0cfd4c11a27f4fa51e815c2d7a15e3ec18c453df89c3
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html
ryuk
Extracted
C:\RyukReadMe.html
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Executes dropped EXE 1 IoCs
pid Process 1580 xCQauhX.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation xCQauhX.exe -
Modifies file permissions 1 TTPs 4 IoCs
pid Process 1276 icacls.exe 2304 icacls.exe 3748 icacls.exe 1872 icacls.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe" reg.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\State\keyValueLKG.dat svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 49 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\MemoryUsageKB = "4116" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\DownloadMode_BackCompat = "1" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyRateBkCnt = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\PeerInfoCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\PriorityDownloadPendingCount = "0" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\CPUpct = "0.000000" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\DODownloadMode = "1" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyInternetBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\FrDownloadRatePct = "90" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\MemoryUsageKB = "4292" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\SwarmCount = "1" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\CacheSizeBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UplinkUsageBps = "0" svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyLinkLocalBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyCacheHostBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyRateFrBps = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\CDNConnectionCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UplinkBps = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\BkDownloadRatePct = "45" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\NormalDownloadPendingCount = "0" svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Settings svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyGroupBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\MonthID = "2" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\CPUpct = "7.363589" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\InternetConnectionCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\MonthlyUploadRestriction = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\PriorityDownloadCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UploadMonthlyInternetBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyRateFrCnt = "0" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\Geo_EndpointFullUri = "https://geo.prod.do.dsp.mp.microsoft.com/geo" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\LinkLocalConnectionCount = "0" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\CPUpct = "2.068267" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\KVFileExpirationTime = "132899994038151645" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\GeoVersion_EndpointFullUri = "https://geover.prod.do.dsp.mp.microsoft.com/geoversion" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownlinkBps = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UploadRatePct = "100" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyLanBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyCdnBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyRateBkBps = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\GroupConnectionCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UploadCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\NormalDownloadCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\SwarmCount = "0" svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UploadMonthlyLanBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\LANConnectionCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownlinkUsageBps = "0" svchost.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 1580 xCQauhX.exe 1580 xCQauhX.exe 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe Token: SeBackupPrivilege 1580 xCQauhX.exe Token: SeBackupPrivilege 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe Token: SeIncreaseQuotaPrivilege 1188 WMIC.exe Token: SeSecurityPrivilege 1188 WMIC.exe Token: SeTakeOwnershipPrivilege 1188 WMIC.exe Token: SeLoadDriverPrivilege 1188 WMIC.exe Token: SeSystemProfilePrivilege 1188 WMIC.exe Token: SeSystemtimePrivilege 1188 WMIC.exe Token: SeProfSingleProcessPrivilege 1188 WMIC.exe Token: SeIncBasePriorityPrivilege 1188 WMIC.exe Token: SeCreatePagefilePrivilege 1188 WMIC.exe Token: SeBackupPrivilege 1188 WMIC.exe Token: SeRestorePrivilege 1188 WMIC.exe Token: SeShutdownPrivilege 1188 WMIC.exe Token: SeDebugPrivilege 1188 WMIC.exe Token: SeSystemEnvironmentPrivilege 1188 WMIC.exe Token: SeRemoteShutdownPrivilege 1188 WMIC.exe Token: SeUndockPrivilege 1188 WMIC.exe Token: SeManageVolumePrivilege 1188 WMIC.exe Token: 33 1188 WMIC.exe Token: 34 1188 WMIC.exe Token: 35 1188 WMIC.exe Token: 36 1188 WMIC.exe Token: SeIncreaseQuotaPrivilege 4376 WMIC.exe Token: SeSecurityPrivilege 4376 WMIC.exe Token: SeTakeOwnershipPrivilege 4376 WMIC.exe Token: SeLoadDriverPrivilege 4376 WMIC.exe Token: SeSystemProfilePrivilege 4376 WMIC.exe Token: SeSystemtimePrivilege 4376 WMIC.exe Token: SeProfSingleProcessPrivilege 4376 WMIC.exe Token: SeIncBasePriorityPrivilege 4376 WMIC.exe Token: SeCreatePagefilePrivilege 4376 WMIC.exe Token: SeBackupPrivilege 4376 WMIC.exe Token: SeRestorePrivilege 4376 WMIC.exe Token: SeShutdownPrivilege 4376 WMIC.exe Token: SeDebugPrivilege 4376 WMIC.exe Token: SeSystemEnvironmentPrivilege 4376 WMIC.exe Token: SeRemoteShutdownPrivilege 4376 WMIC.exe Token: SeUndockPrivilege 4376 WMIC.exe Token: SeManageVolumePrivilege 4376 WMIC.exe Token: 33 4376 WMIC.exe Token: 34 4376 WMIC.exe Token: 35 4376 WMIC.exe Token: 36 4376 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3808 wrote to memory of 1580 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 68 PID 3808 wrote to memory of 1580 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 68 PID 3808 wrote to memory of 1580 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 68 PID 3808 wrote to memory of 2228 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 14 PID 3808 wrote to memory of 2244 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 17 PID 3808 wrote to memory of 2296 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 16 PID 3808 wrote to memory of 2528 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 23 PID 3808 wrote to memory of 2744 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 20 PID 3808 wrote to memory of 2904 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 22 PID 3808 wrote to memory of 2984 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 24 PID 3808 wrote to memory of 3064 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 25 PID 3808 wrote to memory of 2628 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 27 PID 3808 wrote to memory of 4068 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 69 PID 3808 wrote to memory of 4068 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 69 PID 3808 wrote to memory of 4068 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 69 PID 3808 wrote to memory of 1780 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 71 PID 3808 wrote to memory of 1780 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 71 PID 3808 wrote to memory of 1780 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 71 PID 3808 wrote to memory of 3324 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 45 PID 3808 wrote to memory of 2572 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 42 PID 4068 wrote to memory of 1860 4068 net.exe 76 PID 4068 wrote to memory of 1860 4068 net.exe 76 PID 4068 wrote to memory of 1860 4068 net.exe 76 PID 1780 wrote to memory of 1052 1780 net.exe 75 PID 1780 wrote to memory of 1052 1780 net.exe 75 PID 1780 wrote to memory of 1052 1780 net.exe 75 PID 3808 wrote to memory of 408 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 67 PID 1580 wrote to memory of 1872 1580 xCQauhX.exe 77 PID 1580 wrote to memory of 1872 1580 xCQauhX.exe 77 PID 1580 wrote to memory of 1872 1580 xCQauhX.exe 77 PID 1580 wrote to memory of 1276 1580 xCQauhX.exe 79 PID 1580 wrote to memory of 1276 1580 xCQauhX.exe 79 PID 1580 wrote to memory of 1276 1580 xCQauhX.exe 79 PID 1580 wrote to memory of 3904 1580 xCQauhX.exe 81 PID 1580 wrote to memory of 3904 1580 xCQauhX.exe 81 PID 1580 wrote to memory of 3904 1580 xCQauhX.exe 81 PID 1580 wrote to memory of 2268 1580 xCQauhX.exe 83 PID 1580 wrote to memory of 2268 1580 xCQauhX.exe 83 PID 1580 wrote to memory of 2268 1580 xCQauhX.exe 83 PID 2268 wrote to memory of 3464 2268 net.exe 85 PID 2268 wrote to memory of 3464 2268 net.exe 85 PID 2268 wrote to memory of 3464 2268 net.exe 85 PID 1580 wrote to memory of 1404 1580 xCQauhX.exe 86 PID 1580 wrote to memory of 1404 1580 xCQauhX.exe 86 PID 1580 wrote to memory of 1404 1580 xCQauhX.exe 86 PID 1404 wrote to memory of 3120 1404 net.exe 88 PID 1404 wrote to memory of 3120 1404 net.exe 88 PID 1404 wrote to memory of 3120 1404 net.exe 88 PID 3904 wrote to memory of 1188 3904 cmd.exe 90 PID 3904 wrote to memory of 1188 3904 cmd.exe 90 PID 3904 wrote to memory of 1188 3904 cmd.exe 90 PID 3808 wrote to memory of 2304 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 92 PID 3808 wrote to memory of 2304 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 92 PID 3808 wrote to memory of 2304 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 92 PID 3808 wrote to memory of 3748 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 94 PID 3808 wrote to memory of 3748 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 94 PID 3808 wrote to memory of 3748 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 94 PID 3808 wrote to memory of 3308 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 93 PID 3808 wrote to memory of 3308 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 93 PID 3808 wrote to memory of 3308 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 93 PID 3808 wrote to memory of 3608 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 98 PID 3808 wrote to memory of 3608 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 98 PID 3808 wrote to memory of 3608 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 98 PID 3808 wrote to memory of 3232 3808 320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe 100
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2228
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup1⤵PID:2244
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2744
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:2904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p1⤵PID:2528
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2984
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3064
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2628
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2572
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3324
-
C:\Users\Admin\AppData\Local\Temp\320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe"C:\Users\Admin\AppData\Local\Temp\320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Users\Admin\AppData\Local\Temp\xCQauhX.exe"C:\Users\Admin\AppData\Local\Temp\xCQauhX.exe" 8 LAN2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\*" /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:1872
-
-
C:\Windows\SysWOW64\icacls.exeicacls "D:\*" /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:1276
-
-
C:\Windows\SysWOW64\cmd.execmd /c "WMIC.exe shadowcopy delet"3⤵
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC.exe shadowcopy delet4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1188
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y3⤵
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y4⤵PID:3464
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y3⤵
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y4⤵PID:3120
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\xCQauhX.exe" /f /reg:643⤵PID:4440
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1860
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1052
-
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:2304
-
-
C:\Windows\SysWOW64\cmd.execmd /c "WMIC.exe shadowcopy delet"2⤵PID:3308
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC.exe shadowcopy delet3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4376
-
-
-
C:\Windows\SysWOW64\icacls.exeicacls "D:\*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:3748
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵PID:3608
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:4320
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe" /f /reg:642⤵PID:3232
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\320c98a9fd479c43fde9d3773a9eccd58e6cc63d1ba93343222c0b565460d689.exe" /f /reg:643⤵
- Adds Run key to start application
PID:4464
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:4248
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:4352
-
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:408
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:1904