Analysis
-
max time kernel
180s -
max time network
147s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 08:54
Static task
static1
Behavioral task
behavioral1
Sample
2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe
Resource
win10v2004-en-20220113
General
-
Target
2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe
-
Size
206KB
-
MD5
ed0179b4230a413fa1d9d042f6d413df
-
SHA1
4d9e43a06730e174693e93f4ad6cb0a69ad05452
-
SHA256
2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8
-
SHA512
878ab62f10d7e7d0a4493141232ab65420e48868696d2226db49aa94bb6559365c8058cd5d99188f27a5a655e9a5e0fa6cae4cf04daa54e2e09c8ea67abeeb1b
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Documents and Settings\Admin\Downloads\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\Stationery\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\FNOUQX38\desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\FNOUQX38\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\SendTo\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Pictures\Sample Pictures\desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\S3IV548V\desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Music\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\RO7FJFDE\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Maintenance\Desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\Admin\Links\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Pictures\desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\System Tools\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Startup\desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Administrative Tools\desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\Stationery\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\Admin\SendTo\Desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\Admin\Favorites\Links\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Searches\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\RO7FJFDE\desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\QDAZQ7UR\desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\T7AS43M2\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\QDAZQ7UR\desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Administrative Tools\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\NK9YD4KU\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\T7AS43M2\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Pictures\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Startup\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Music\Sample Music\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Pictures\desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\K819CMRP\desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Documents\My Music\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Pictures\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\K819CMRP\desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Videos\Sample Videos\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Pictures\desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Videos\Sample Videos\desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\Admin\Favorites\Links for United States\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Recent\desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Maintenance\Desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\Stationery\Desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\Accessories\Accessibility\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\K819CMRP\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\T0STXTA8\desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Documents\My Videos\desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini taskhost.exe File opened for modification C:\Documents and Settings\Admin\Start Menu\Programs\desktop.ini 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe File opened for modification C:\Documents and Settings\Admin\Contacts\desktop.ini taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 1256 taskhost.exe 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 1256 taskhost.exe 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 1256 taskhost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe Token: SeBackupPrivilege 1256 taskhost.exe Token: SeBackupPrivilege 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1164 wrote to memory of 1256 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 10 PID 1164 wrote to memory of 1336 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 9 PID 1164 wrote to memory of 776 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 27 PID 1164 wrote to memory of 776 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 27 PID 1164 wrote to memory of 776 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 27 PID 1164 wrote to memory of 572 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 29 PID 1164 wrote to memory of 572 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 29 PID 1164 wrote to memory of 572 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 29 PID 1164 wrote to memory of 984 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 31 PID 1164 wrote to memory of 984 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 31 PID 1164 wrote to memory of 984 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 31 PID 776 wrote to memory of 684 776 net.exe 34 PID 776 wrote to memory of 684 776 net.exe 34 PID 776 wrote to memory of 684 776 net.exe 34 PID 572 wrote to memory of 1640 572 net.exe 35 PID 572 wrote to memory of 1640 572 net.exe 35 PID 572 wrote to memory of 1640 572 net.exe 35 PID 984 wrote to memory of 1704 984 net.exe 33 PID 984 wrote to memory of 1704 984 net.exe 33 PID 984 wrote to memory of 1704 984 net.exe 33 PID 1164 wrote to memory of 532 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 37 PID 1164 wrote to memory of 532 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 37 PID 1164 wrote to memory of 532 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 37 PID 1256 wrote to memory of 1996 1256 taskhost.exe 39 PID 1256 wrote to memory of 1996 1256 taskhost.exe 39 PID 1256 wrote to memory of 1996 1256 taskhost.exe 39 PID 532 wrote to memory of 1496 532 net.exe 41 PID 532 wrote to memory of 1496 532 net.exe 41 PID 532 wrote to memory of 1496 532 net.exe 41 PID 1996 wrote to memory of 780 1996 net.exe 42 PID 1996 wrote to memory of 780 1996 net.exe 42 PID 1996 wrote to memory of 780 1996 net.exe 42 PID 1164 wrote to memory of 1708 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 43 PID 1164 wrote to memory of 1708 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 43 PID 1164 wrote to memory of 1708 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 43 PID 1256 wrote to memory of 2276 1256 taskhost.exe 44 PID 1256 wrote to memory of 2276 1256 taskhost.exe 44 PID 1256 wrote to memory of 2276 1256 taskhost.exe 44 PID 2276 wrote to memory of 2864 2276 net.exe 48 PID 2276 wrote to memory of 2864 2276 net.exe 48 PID 2276 wrote to memory of 2864 2276 net.exe 48 PID 1708 wrote to memory of 2880 1708 net.exe 47 PID 1708 wrote to memory of 2880 1708 net.exe 47 PID 1708 wrote to memory of 2880 1708 net.exe 47 PID 1164 wrote to memory of 28272 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 52 PID 1164 wrote to memory of 28272 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 52 PID 1164 wrote to memory of 28272 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 52 PID 28272 wrote to memory of 28296 28272 net.exe 54 PID 28272 wrote to memory of 28296 28272 net.exe 54 PID 28272 wrote to memory of 28296 28272 net.exe 54 PID 1164 wrote to memory of 32000 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 55 PID 1164 wrote to memory of 32000 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 55 PID 1164 wrote to memory of 32000 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 55 PID 32000 wrote to memory of 32024 32000 net.exe 57 PID 32000 wrote to memory of 32024 32000 net.exe 57 PID 32000 wrote to memory of 32024 32000 net.exe 57 PID 1256 wrote to memory of 32036 1256 taskhost.exe 58 PID 1256 wrote to memory of 32036 1256 taskhost.exe 58 PID 1256 wrote to memory of 32036 1256 taskhost.exe 58 PID 32036 wrote to memory of 32064 32036 net.exe 60 PID 32036 wrote to memory of 32064 32036 net.exe 60 PID 32036 wrote to memory of 32064 32036 net.exe 60 PID 1164 wrote to memory of 35824 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 62 PID 1164 wrote to memory of 35824 1164 2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe 62
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1336
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:780
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:2864
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:32036 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:32064
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:35816
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:35696
-
-
-
C:\Users\Admin\AppData\Local\Temp\2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe"C:\Users\Admin\AppData\Local\Temp\2d70e74d6f3d8d6146e8f0c70ae3e3d35b7964d95b295339e6c2914cc09afdc8.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "spooler" /y2⤵
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "spooler" /y3⤵PID:684
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1640
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1704
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1496
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:2880
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:28272 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:28296
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:32000 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:32024
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:35824
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:35692
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:1472
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:35820
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {995C996E-D918-4a8c-A302-45719A6F4EA7} -Embedding1⤵PID:1944