Analysis
-
max time kernel
112s -
max time network
122s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
07/03/2021, 22:11
Static task
static1
Behavioral task
behavioral1
Sample
rudZqlH.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
rudZqlH.exe
Resource
win10v20201028
General
-
Target
rudZqlH.exe
-
Size
254KB
-
MD5
4540720d38ed99bceeb97161ca1ff401
-
SHA1
5714dfd839db561ebcb3cccfcb6f0e39ef644f7b
-
SHA256
4a87552c4238cdcf1b8611da467164e609da339ff897c50ad4d04aa105ec55bb
-
SHA512
2be902451da4262ed9899ecd570e12f31516f4d937909ee8e99f2c5dfcdbd7a218cc4eda494357678067ccc58a674944d08150248707a96e7d64ff01b83f0dbf
Malware Config
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
description pid Process procid_target PID 1672 created 4288 1672 WerFault.exe 82 PID 5060 created 4684 5060 WerFault.exe 26 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 4288 oNHAJZT.exe -
Modifies file permissions 1 TTPs 4 IoCs
pid Process 936 icacls.exe 2588 icacls.exe 1868 icacls.exe 2172 icacls.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\rudZqlH.exe" reg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 25 IoCs
pid pid_target Process procid_target 3400 4684 WerFault.exe 26 524 4684 WerFault.exe 26 708 4684 WerFault.exe 26 4172 4684 WerFault.exe 26 3352 4684 WerFault.exe 26 3220 4684 WerFault.exe 26 4088 4684 WerFault.exe 26 1772 4684 WerFault.exe 26 4500 4684 WerFault.exe 26 580 4684 WerFault.exe 26 892 4684 WerFault.exe 26 212 4288 WerFault.exe 82 3916 4288 WerFault.exe 82 4520 4288 WerFault.exe 82 440 4288 WerFault.exe 82 3296 4288 WerFault.exe 82 3984 4288 WerFault.exe 82 3552 4288 WerFault.exe 82 2136 4288 WerFault.exe 82 4416 4288 WerFault.exe 82 4320 4288 WerFault.exe 82 1672 4288 WerFault.exe 82 2076 4684 WerFault.exe 26 5060 4684 WerFault.exe 26 5064 4684 WerFault.exe 26 -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4644 vssadmin.exe 1584 vssadmin.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3400 WerFault.exe 3400 WerFault.exe 3400 WerFault.exe 3400 WerFault.exe 3400 WerFault.exe 3400 WerFault.exe 3400 WerFault.exe 3400 WerFault.exe 3400 WerFault.exe 3400 WerFault.exe 3400 WerFault.exe 3400 WerFault.exe 3400 WerFault.exe 3400 WerFault.exe 524 WerFault.exe 524 WerFault.exe 524 WerFault.exe 524 WerFault.exe 524 WerFault.exe 524 WerFault.exe 524 WerFault.exe 524 WerFault.exe 524 WerFault.exe 524 WerFault.exe 524 WerFault.exe 524 WerFault.exe 524 WerFault.exe 524 WerFault.exe 708 WerFault.exe 708 WerFault.exe 708 WerFault.exe 708 WerFault.exe 708 WerFault.exe 708 WerFault.exe 708 WerFault.exe 708 WerFault.exe 708 WerFault.exe 708 WerFault.exe 708 WerFault.exe 708 WerFault.exe 708 WerFault.exe 708 WerFault.exe 4172 WerFault.exe 4172 WerFault.exe 4172 WerFault.exe 4172 WerFault.exe 4172 WerFault.exe 4172 WerFault.exe 4172 WerFault.exe 4172 WerFault.exe 4172 WerFault.exe 4172 WerFault.exe 4172 WerFault.exe 4172 WerFault.exe 4172 WerFault.exe 4172 WerFault.exe 3352 WerFault.exe 3352 WerFault.exe 3352 WerFault.exe 3352 WerFault.exe 3352 WerFault.exe 3352 WerFault.exe 3352 WerFault.exe 3352 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 3400 WerFault.exe Token: SeBackupPrivilege 3400 WerFault.exe Token: SeDebugPrivilege 3400 WerFault.exe Token: SeDebugPrivilege 524 WerFault.exe Token: SeDebugPrivilege 708 WerFault.exe Token: SeDebugPrivilege 4172 WerFault.exe Token: SeDebugPrivilege 3352 WerFault.exe Token: SeDebugPrivilege 3220 WerFault.exe Token: SeDebugPrivilege 4684 rudZqlH.exe Token: SeDebugPrivilege 4088 WerFault.exe Token: SeDebugPrivilege 1772 WerFault.exe Token: SeDebugPrivilege 4500 WerFault.exe Token: SeDebugPrivilege 580 WerFault.exe Token: SeDebugPrivilege 892 WerFault.exe Token: SeBackupPrivilege 4288 oNHAJZT.exe Token: SeDebugPrivilege 212 WerFault.exe Token: SeIncreaseQuotaPrivilege 3144 WMIC.exe Token: SeSecurityPrivilege 3144 WMIC.exe Token: SeTakeOwnershipPrivilege 3144 WMIC.exe Token: SeLoadDriverPrivilege 3144 WMIC.exe Token: SeSystemProfilePrivilege 3144 WMIC.exe Token: SeSystemtimePrivilege 3144 WMIC.exe Token: SeProfSingleProcessPrivilege 3144 WMIC.exe Token: SeIncBasePriorityPrivilege 3144 WMIC.exe Token: SeCreatePagefilePrivilege 3144 WMIC.exe Token: SeBackupPrivilege 3144 WMIC.exe Token: SeRestorePrivilege 3144 WMIC.exe Token: SeShutdownPrivilege 3144 WMIC.exe Token: SeDebugPrivilege 3144 WMIC.exe Token: SeSystemEnvironmentPrivilege 3144 WMIC.exe Token: SeRemoteShutdownPrivilege 3144 WMIC.exe Token: SeUndockPrivilege 3144 WMIC.exe Token: SeManageVolumePrivilege 3144 WMIC.exe Token: 33 3144 WMIC.exe Token: 34 3144 WMIC.exe Token: 35 3144 WMIC.exe Token: 36 3144 WMIC.exe Token: SeBackupPrivilege 2684 vssvc.exe Token: SeRestorePrivilege 2684 vssvc.exe Token: SeAuditPrivilege 2684 vssvc.exe Token: SeIncreaseQuotaPrivilege 3144 WMIC.exe Token: SeSecurityPrivilege 3144 WMIC.exe Token: SeTakeOwnershipPrivilege 3144 WMIC.exe Token: SeLoadDriverPrivilege 3144 WMIC.exe Token: SeSystemProfilePrivilege 3144 WMIC.exe Token: SeSystemtimePrivilege 3144 WMIC.exe Token: SeProfSingleProcessPrivilege 3144 WMIC.exe Token: SeIncBasePriorityPrivilege 3144 WMIC.exe Token: SeCreatePagefilePrivilege 3144 WMIC.exe Token: SeBackupPrivilege 3144 WMIC.exe Token: SeRestorePrivilege 3144 WMIC.exe Token: SeShutdownPrivilege 3144 WMIC.exe Token: SeDebugPrivilege 3144 WMIC.exe Token: SeSystemEnvironmentPrivilege 3144 WMIC.exe Token: SeRemoteShutdownPrivilege 3144 WMIC.exe Token: SeUndockPrivilege 3144 WMIC.exe Token: SeManageVolumePrivilege 3144 WMIC.exe Token: 33 3144 WMIC.exe Token: 34 3144 WMIC.exe Token: 35 3144 WMIC.exe Token: 36 3144 WMIC.exe Token: SeDebugPrivilege 3916 WerFault.exe Token: SeDebugPrivilege 4520 WerFault.exe Token: SeDebugPrivilege 440 WerFault.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 4684 wrote to memory of 4288 4684 rudZqlH.exe 82 PID 4684 wrote to memory of 4288 4684 rudZqlH.exe 82 PID 4684 wrote to memory of 4288 4684 rudZqlH.exe 82 PID 4684 wrote to memory of 2880 4684 rudZqlH.exe 13 PID 4684 wrote to memory of 2928 4684 rudZqlH.exe 12 PID 4684 wrote to memory of 4432 4684 rudZqlH.exe 85 PID 4684 wrote to memory of 4432 4684 rudZqlH.exe 85 PID 4684 wrote to memory of 4432 4684 rudZqlH.exe 85 PID 4432 wrote to memory of 4448 4432 net.exe 88 PID 4432 wrote to memory of 4448 4432 net.exe 88 PID 4432 wrote to memory of 4448 4432 net.exe 88 PID 4684 wrote to memory of 3036 4684 rudZqlH.exe 10 PID 4684 wrote to memory of 884 4684 rudZqlH.exe 90 PID 4684 wrote to memory of 884 4684 rudZqlH.exe 90 PID 4684 wrote to memory of 884 4684 rudZqlH.exe 90 PID 884 wrote to memory of 1228 884 net.exe 93 PID 884 wrote to memory of 1228 884 net.exe 93 PID 884 wrote to memory of 1228 884 net.exe 93 PID 4684 wrote to memory of 3376 4684 rudZqlH.exe 2 PID 4684 wrote to memory of 3408 4684 rudZqlH.exe 9 PID 4684 wrote to memory of 3624 4684 rudZqlH.exe 8 PID 4684 wrote to memory of 3900 4684 rudZqlH.exe 7 PID 4288 wrote to memory of 1868 4288 oNHAJZT.exe 96 PID 4288 wrote to memory of 1868 4288 oNHAJZT.exe 96 PID 4288 wrote to memory of 1868 4288 oNHAJZT.exe 96 PID 4288 wrote to memory of 2172 4288 oNHAJZT.exe 98 PID 4288 wrote to memory of 2172 4288 oNHAJZT.exe 98 PID 4288 wrote to memory of 2172 4288 oNHAJZT.exe 98 PID 4288 wrote to memory of 2264 4288 oNHAJZT.exe 100 PID 4288 wrote to memory of 2264 4288 oNHAJZT.exe 100 PID 4288 wrote to memory of 2264 4288 oNHAJZT.exe 100 PID 4288 wrote to memory of 4644 4288 oNHAJZT.exe 102 PID 4288 wrote to memory of 4644 4288 oNHAJZT.exe 102 PID 4288 wrote to memory of 4644 4288 oNHAJZT.exe 102 PID 2264 wrote to memory of 3144 2264 cmd.exe 105 PID 2264 wrote to memory of 3144 2264 cmd.exe 105 PID 2264 wrote to memory of 3144 2264 cmd.exe 105 PID 4684 wrote to memory of 936 4684 rudZqlH.exe 118 PID 4684 wrote to memory of 936 4684 rudZqlH.exe 118 PID 4684 wrote to memory of 936 4684 rudZqlH.exe 118 PID 4684 wrote to memory of 2588 4684 rudZqlH.exe 120 PID 4684 wrote to memory of 2588 4684 rudZqlH.exe 120 PID 4684 wrote to memory of 2588 4684 rudZqlH.exe 120 PID 4684 wrote to memory of 1588 4684 rudZqlH.exe 121 PID 4684 wrote to memory of 1588 4684 rudZqlH.exe 121 PID 4684 wrote to memory of 1588 4684 rudZqlH.exe 121 PID 4684 wrote to memory of 1584 4684 rudZqlH.exe 122 PID 4684 wrote to memory of 1584 4684 rudZqlH.exe 122 PID 4684 wrote to memory of 1584 4684 rudZqlH.exe 122 PID 4684 wrote to memory of 1400 4684 rudZqlH.exe 126 PID 4684 wrote to memory of 1400 4684 rudZqlH.exe 126 PID 4684 wrote to memory of 1400 4684 rudZqlH.exe 126 PID 1588 wrote to memory of 3524 1588 cmd.exe 132 PID 1588 wrote to memory of 3524 1588 cmd.exe 132 PID 1588 wrote to memory of 3524 1588 cmd.exe 132 PID 1400 wrote to memory of 3660 1400 cmd.exe 133 PID 1400 wrote to memory of 3660 1400 cmd.exe 133 PID 1400 wrote to memory of 3660 1400 cmd.exe 133
Processes
-
C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe"C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca1⤵PID:3376
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3900
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3624
-
C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe"C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca1⤵PID:3408
-
c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3036
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc1⤵PID:2928
-
c:\windows\system32\sihost.exesihost.exe1⤵PID:2880
-
C:\Users\Admin\AppData\Local\Temp\rudZqlH.exe"C:\Users\Admin\AppData\Local\Temp\rudZqlH.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 9082⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 9122⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:524
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 10002⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:708
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 10362⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4172
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 10442⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3352
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 10842⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3220
-
-
C:\Users\Admin\AppData\Local\Temp\oNHAJZT.exe"C:\Users\Admin\AppData\Local\Temp\oNHAJZT.exe" 8 LAN2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\*" /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:1868
-
-
C:\Windows\SysWOW64\icacls.exeicacls "D:\*" /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:2172
-
-
C:\Windows\SysWOW64\cmd.execmd /c "WMIC.exe shadowcopy delet"3⤵
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC.exe shadowcopy delet4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3144
-
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4644
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4288 -s 6803⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:212
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4288 -s 6723⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3916
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4288 -s 7603⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4288 -s 8363⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4288 -s 9683⤵
- Program crash
PID:3296
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4288 -s 11043⤵
- Program crash
PID:3984
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4288 -s 10683⤵
- Program crash
PID:3552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4288 -s 11483⤵
- Program crash
PID:2136
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4288 -s 11843⤵
- Program crash
PID:4416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4288 -s 12123⤵
- Program crash
PID:4320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4288 -s 12043⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
PID:1672
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 12522⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:4088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 12642⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:4448
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 12402⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:4500
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 11282⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1228
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 12042⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:892
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:936
-
-
C:\Windows\SysWOW64\icacls.exeicacls "D:\*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:2588
-
-
C:\Windows\SysWOW64\cmd.execmd /c "WMIC.exe shadowcopy delet"2⤵
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC.exe shadowcopy delet3⤵PID:3524
-
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1584
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\rudZqlH.exe" /f /reg:642⤵
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\rudZqlH.exe" /f /reg:643⤵
- Adds Run key to start application
PID:3660
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 13762⤵
- Program crash
PID:2076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 18682⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
PID:5060
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 19122⤵
- Program crash
PID:5064
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2684