Analysis
-
max time kernel
34s -
max time network
152s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
07-03-2021 22:11
Static task
static1
Behavioral task
behavioral1
Sample
860e50.bin.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
860e50.bin.exe
Resource
win10v20201028
General
-
Target
860e50.bin.exe
-
Size
196KB
-
MD5
484a2bcb1335ac97ee91194f4c0964bc
-
SHA1
ad11ed52ab33ad05eb9b1e9ade134ca1348acc81
-
SHA256
40b865d1c3ab1b8544bcf57c88edd30679870d40b27d62feb237a19f0c5f9cd1
-
SHA512
6e61612bd29425c5ab9b648fa83bc2d8616071247f8659aa316ab9d4adde0a9ceb9301737bb4216db223dfdd371106da75463f6d7e3a88e1c4cdd6c821f3935f
Malware Config
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 3596 dqlkEIY.exe -
Modifies file permissions 1 TTPs 4 IoCs
pid Process 3192 icacls.exe 1152 icacls.exe 2844 icacls.exe 1584 icacls.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\860e50.bin.exe" reg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1980 vssadmin.exe 3880 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 44520 taskkill.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1812 860e50.bin.exe 1812 860e50.bin.exe 1812 860e50.bin.exe 1812 860e50.bin.exe 3596 dqlkEIY.exe 3596 dqlkEIY.exe 1812 860e50.bin.exe 1812 860e50.bin.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1812 860e50.bin.exe Token: SeBackupPrivilege 3596 dqlkEIY.exe Token: SeBackupPrivilege 4036 vssvc.exe Token: SeRestorePrivilege 4036 vssvc.exe Token: SeAuditPrivilege 4036 vssvc.exe Token: SeIncreaseQuotaPrivilege 3928 WMIC.exe Token: SeSecurityPrivilege 3928 WMIC.exe Token: SeTakeOwnershipPrivilege 3928 WMIC.exe Token: SeLoadDriverPrivilege 3928 WMIC.exe Token: SeSystemProfilePrivilege 3928 WMIC.exe Token: SeSystemtimePrivilege 3928 WMIC.exe Token: SeProfSingleProcessPrivilege 3928 WMIC.exe Token: SeIncBasePriorityPrivilege 3928 WMIC.exe Token: SeCreatePagefilePrivilege 3928 WMIC.exe Token: SeBackupPrivilege 3928 WMIC.exe Token: SeRestorePrivilege 3928 WMIC.exe Token: SeShutdownPrivilege 3928 WMIC.exe Token: SeDebugPrivilege 3928 WMIC.exe Token: SeSystemEnvironmentPrivilege 3928 WMIC.exe Token: SeRemoteShutdownPrivilege 3928 WMIC.exe Token: SeUndockPrivilege 3928 WMIC.exe Token: SeManageVolumePrivilege 3928 WMIC.exe Token: 33 3928 WMIC.exe Token: 34 3928 WMIC.exe Token: 35 3928 WMIC.exe Token: 36 3928 WMIC.exe Token: SeIncreaseQuotaPrivilege 3928 WMIC.exe Token: SeSecurityPrivilege 3928 WMIC.exe Token: SeTakeOwnershipPrivilege 3928 WMIC.exe Token: SeLoadDriverPrivilege 3928 WMIC.exe Token: SeSystemProfilePrivilege 3928 WMIC.exe Token: SeSystemtimePrivilege 3928 WMIC.exe Token: SeProfSingleProcessPrivilege 3928 WMIC.exe Token: SeIncBasePriorityPrivilege 3928 WMIC.exe Token: SeCreatePagefilePrivilege 3928 WMIC.exe Token: SeBackupPrivilege 3928 WMIC.exe Token: SeRestorePrivilege 3928 WMIC.exe Token: SeShutdownPrivilege 3928 WMIC.exe Token: SeDebugPrivilege 3928 WMIC.exe Token: SeSystemEnvironmentPrivilege 3928 WMIC.exe Token: SeRemoteShutdownPrivilege 3928 WMIC.exe Token: SeUndockPrivilege 3928 WMIC.exe Token: SeManageVolumePrivilege 3928 WMIC.exe Token: 33 3928 WMIC.exe Token: 34 3928 WMIC.exe Token: 35 3928 WMIC.exe Token: 36 3928 WMIC.exe Token: SeBackupPrivilege 1812 860e50.bin.exe Token: SeIncreaseQuotaPrivilege 4612 WMIC.exe Token: SeSecurityPrivilege 4612 WMIC.exe Token: SeTakeOwnershipPrivilege 4612 WMIC.exe Token: SeLoadDriverPrivilege 4612 WMIC.exe Token: SeSystemProfilePrivilege 4612 WMIC.exe Token: SeSystemtimePrivilege 4612 WMIC.exe Token: SeProfSingleProcessPrivilege 4612 WMIC.exe Token: SeIncBasePriorityPrivilege 4612 WMIC.exe Token: SeCreatePagefilePrivilege 4612 WMIC.exe Token: SeBackupPrivilege 4612 WMIC.exe Token: SeRestorePrivilege 4612 WMIC.exe Token: SeShutdownPrivilege 4612 WMIC.exe Token: SeDebugPrivilege 4612 WMIC.exe Token: SeSystemEnvironmentPrivilege 4612 WMIC.exe Token: SeRemoteShutdownPrivilege 4612 WMIC.exe Token: SeUndockPrivilege 4612 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1812 wrote to memory of 3596 1812 860e50.bin.exe 75 PID 1812 wrote to memory of 3596 1812 860e50.bin.exe 75 PID 1812 wrote to memory of 3596 1812 860e50.bin.exe 75 PID 1812 wrote to memory of 2300 1812 860e50.bin.exe 33 PID 1812 wrote to memory of 2308 1812 860e50.bin.exe 32 PID 1812 wrote to memory of 712 1812 860e50.bin.exe 76 PID 1812 wrote to memory of 712 1812 860e50.bin.exe 76 PID 1812 wrote to memory of 712 1812 860e50.bin.exe 76 PID 1812 wrote to memory of 3256 1812 860e50.bin.exe 78 PID 1812 wrote to memory of 3256 1812 860e50.bin.exe 78 PID 1812 wrote to memory of 3256 1812 860e50.bin.exe 78 PID 712 wrote to memory of 2792 712 net.exe 80 PID 712 wrote to memory of 2792 712 net.exe 80 PID 712 wrote to memory of 2792 712 net.exe 80 PID 3256 wrote to memory of 192 3256 net.exe 81 PID 3256 wrote to memory of 192 3256 net.exe 81 PID 3256 wrote to memory of 192 3256 net.exe 81 PID 1812 wrote to memory of 2412 1812 860e50.bin.exe 31 PID 1812 wrote to memory of 3212 1812 860e50.bin.exe 14 PID 1812 wrote to memory of 3232 1812 860e50.bin.exe 22 PID 1812 wrote to memory of 3436 1812 860e50.bin.exe 21 PID 1812 wrote to memory of 3680 1812 860e50.bin.exe 20 PID 1812 wrote to memory of 3860 1812 860e50.bin.exe 74 PID 3596 wrote to memory of 3192 3596 dqlkEIY.exe 84 PID 3596 wrote to memory of 3192 3596 dqlkEIY.exe 84 PID 3596 wrote to memory of 3192 3596 dqlkEIY.exe 84 PID 3596 wrote to memory of 1152 3596 dqlkEIY.exe 86 PID 3596 wrote to memory of 1152 3596 dqlkEIY.exe 86 PID 3596 wrote to memory of 1152 3596 dqlkEIY.exe 86 PID 3596 wrote to memory of 1240 3596 dqlkEIY.exe 88 PID 3596 wrote to memory of 1240 3596 dqlkEIY.exe 88 PID 3596 wrote to memory of 1240 3596 dqlkEIY.exe 88 PID 3596 wrote to memory of 1980 3596 dqlkEIY.exe 90 PID 3596 wrote to memory of 1980 3596 dqlkEIY.exe 90 PID 3596 wrote to memory of 1980 3596 dqlkEIY.exe 90 PID 3596 wrote to memory of 3052 3596 dqlkEIY.exe 92 PID 3596 wrote to memory of 3052 3596 dqlkEIY.exe 92 PID 3596 wrote to memory of 3052 3596 dqlkEIY.exe 92 PID 1240 wrote to memory of 3928 1240 cmd.exe 94 PID 1240 wrote to memory of 3928 1240 cmd.exe 94 PID 1240 wrote to memory of 3928 1240 cmd.exe 94 PID 3052 wrote to memory of 3044 3052 net.exe 96 PID 3052 wrote to memory of 3044 3052 net.exe 96 PID 3052 wrote to memory of 3044 3052 net.exe 96 PID 1812 wrote to memory of 2844 1812 860e50.bin.exe 98 PID 1812 wrote to memory of 2844 1812 860e50.bin.exe 98 PID 1812 wrote to memory of 2844 1812 860e50.bin.exe 98 PID 1812 wrote to memory of 1584 1812 860e50.bin.exe 108 PID 1812 wrote to memory of 1584 1812 860e50.bin.exe 108 PID 1812 wrote to memory of 1584 1812 860e50.bin.exe 108 PID 1812 wrote to memory of 1148 1812 860e50.bin.exe 100 PID 1812 wrote to memory of 1148 1812 860e50.bin.exe 100 PID 1812 wrote to memory of 1148 1812 860e50.bin.exe 100 PID 1812 wrote to memory of 3880 1812 860e50.bin.exe 104 PID 1812 wrote to memory of 3880 1812 860e50.bin.exe 104 PID 1812 wrote to memory of 3880 1812 860e50.bin.exe 104 PID 1812 wrote to memory of 1132 1812 860e50.bin.exe 102 PID 1812 wrote to memory of 1132 1812 860e50.bin.exe 102 PID 1812 wrote to memory of 1132 1812 860e50.bin.exe 102 PID 1812 wrote to memory of 2164 1812 860e50.bin.exe 105 PID 1812 wrote to memory of 2164 1812 860e50.bin.exe 105 PID 1812 wrote to memory of 2164 1812 860e50.bin.exe 105 PID 2164 wrote to memory of 4164 2164 net.exe 111 PID 2164 wrote to memory of 4164 2164 net.exe 111
Processes
-
C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe"C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca1⤵PID:3212
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3680
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3436
-
C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe"C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca1⤵PID:3232
-
c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2412
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc1⤵PID:2308
-
c:\windows\system32\sihost.exesihost.exe1⤵PID:2300
-
C:\Users\Admin\AppData\Local\Temp\860e50.bin.exe"C:\Users\Admin\AppData\Local\Temp\860e50.bin.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Users\Admin\AppData\Local\Temp\dqlkEIY.exe"C:\Users\Admin\AppData\Local\Temp\dqlkEIY.exe" 8 LAN2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\*" /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:3192
-
-
C:\Windows\SysWOW64\icacls.exeicacls "D:\*" /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:1152
-
-
C:\Windows\SysWOW64\cmd.execmd /c "WMIC.exe shadowcopy delet"3⤵
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC.exe shadowcopy delet4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3928
-
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1980
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y3⤵
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y4⤵PID:3044
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\dqlkEIY.exe" /f /reg:643⤵PID:7456
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\dqlkEIY.exe" /f /reg:644⤵PID:7560
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y3⤵PID:14496
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y4⤵PID:14592
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y3⤵PID:46648
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y4⤵PID:46776
-
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:712 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:2792
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:192
-
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:2844
-
-
C:\Windows\SysWOW64\cmd.execmd /c "WMIC.exe shadowcopy delet"2⤵PID:1148
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC.exe shadowcopy delet3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4612
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\860e50.bin.exe" /f /reg:642⤵PID:1132
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\860e50.bin.exe" /f /reg:643⤵
- Adds Run key to start application
PID:4624
-
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /all /quiet2⤵
- Interacts with shadow copies
PID:3880
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:4164
-
-
-
C:\Windows\SysWOW64\icacls.exeicacls "D:\*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:1584
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:13328
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:13432
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:15800
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:16408
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM powerpnt.exe /F2⤵
- Kills process with taskkill
PID:44520
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:44824
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:45112
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:49480
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:50040
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:3860
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE"C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" /n "C:\Users\Admin\Desktop\MergeConnect.potx"1⤵PID:16988