Analysis
-
max time kernel
87s -
max time network
136s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
28-01-2022 10:29
Static task
static1
Behavioral task
behavioral1
Sample
860e50.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
860e50.exe
Resource
win10-en-20211208
General
-
Target
860e50.exe
-
Size
196KB
-
MD5
484a2bcb1335ac97ee91194f4c0964bc
-
SHA1
ad11ed52ab33ad05eb9b1e9ade134ca1348acc81
-
SHA256
40b865d1c3ab1b8544bcf57c88edd30679870d40b27d62feb237a19f0c5f9cd1
-
SHA512
6e61612bd29425c5ab9b648fa83bc2d8616071247f8659aa316ab9d4adde0a9ceb9301737bb4216db223dfdd371106da75463f6d7e3a88e1c4cdd6c821f3935f
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html
ryuk
Extracted
C:\Users\Admin\.oracle_jre_usage\RyukReadMe.html
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
description pid Process procid_target PID 13788 created 3760 13788 WerFault.exe 68 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 3760 GlUzbEU.exe -
Modifies file permissions 1 TTPs 4 IoCs
pid Process 2104 icacls.exe 3744 icacls.exe 3904 icacls.exe 2188 icacls.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\860e50.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\GlUzbEU.exe" reg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 13788 3760 WerFault.exe 68 -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1168 vssadmin.exe 1996 vssadmin.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2748 860e50.exe 2748 860e50.exe 2748 860e50.exe 2748 860e50.exe 3760 GlUzbEU.exe 3760 GlUzbEU.exe 2748 860e50.exe 2748 860e50.exe 2748 860e50.exe 2748 860e50.exe 2748 860e50.exe 2748 860e50.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe 13788 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2748 860e50.exe Token: SeBackupPrivilege 3760 GlUzbEU.exe Token: SeIncreaseQuotaPrivilege 2552 WMIC.exe Token: SeSecurityPrivilege 2552 WMIC.exe Token: SeTakeOwnershipPrivilege 2552 WMIC.exe Token: SeLoadDriverPrivilege 2552 WMIC.exe Token: SeSystemProfilePrivilege 2552 WMIC.exe Token: SeSystemtimePrivilege 2552 WMIC.exe Token: SeProfSingleProcessPrivilege 2552 WMIC.exe Token: SeIncBasePriorityPrivilege 2552 WMIC.exe Token: SeCreatePagefilePrivilege 2552 WMIC.exe Token: SeBackupPrivilege 2552 WMIC.exe Token: SeRestorePrivilege 2552 WMIC.exe Token: SeShutdownPrivilege 2552 WMIC.exe Token: SeDebugPrivilege 2552 WMIC.exe Token: SeSystemEnvironmentPrivilege 2552 WMIC.exe Token: SeRemoteShutdownPrivilege 2552 WMIC.exe Token: SeUndockPrivilege 2552 WMIC.exe Token: SeManageVolumePrivilege 2552 WMIC.exe Token: 33 2552 WMIC.exe Token: 34 2552 WMIC.exe Token: 35 2552 WMIC.exe Token: 36 2552 WMIC.exe Token: SeBackupPrivilege 3684 vssvc.exe Token: SeRestorePrivilege 3684 vssvc.exe Token: SeAuditPrivilege 3684 vssvc.exe Token: SeIncreaseQuotaPrivilege 2552 WMIC.exe Token: SeSecurityPrivilege 2552 WMIC.exe Token: SeTakeOwnershipPrivilege 2552 WMIC.exe Token: SeLoadDriverPrivilege 2552 WMIC.exe Token: SeSystemProfilePrivilege 2552 WMIC.exe Token: SeSystemtimePrivilege 2552 WMIC.exe Token: SeProfSingleProcessPrivilege 2552 WMIC.exe Token: SeIncBasePriorityPrivilege 2552 WMIC.exe Token: SeCreatePagefilePrivilege 2552 WMIC.exe Token: SeBackupPrivilege 2552 WMIC.exe Token: SeRestorePrivilege 2552 WMIC.exe Token: SeShutdownPrivilege 2552 WMIC.exe Token: SeDebugPrivilege 2552 WMIC.exe Token: SeSystemEnvironmentPrivilege 2552 WMIC.exe Token: SeRemoteShutdownPrivilege 2552 WMIC.exe Token: SeUndockPrivilege 2552 WMIC.exe Token: SeManageVolumePrivilege 2552 WMIC.exe Token: 33 2552 WMIC.exe Token: 34 2552 WMIC.exe Token: 35 2552 WMIC.exe Token: 36 2552 WMIC.exe Token: SeBackupPrivilege 2748 860e50.exe Token: SeIncreaseQuotaPrivilege 4288 WMIC.exe Token: SeSecurityPrivilege 4288 WMIC.exe Token: SeTakeOwnershipPrivilege 4288 WMIC.exe Token: SeLoadDriverPrivilege 4288 WMIC.exe Token: SeSystemProfilePrivilege 4288 WMIC.exe Token: SeSystemtimePrivilege 4288 WMIC.exe Token: SeProfSingleProcessPrivilege 4288 WMIC.exe Token: SeIncBasePriorityPrivilege 4288 WMIC.exe Token: SeCreatePagefilePrivilege 4288 WMIC.exe Token: SeBackupPrivilege 4288 WMIC.exe Token: SeRestorePrivilege 4288 WMIC.exe Token: SeShutdownPrivilege 4288 WMIC.exe Token: SeDebugPrivilege 4288 WMIC.exe Token: SeSystemEnvironmentPrivilege 4288 WMIC.exe Token: SeRemoteShutdownPrivilege 4288 WMIC.exe Token: SeUndockPrivilege 4288 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2748 wrote to memory of 3760 2748 860e50.exe 68 PID 2748 wrote to memory of 3760 2748 860e50.exe 68 PID 2748 wrote to memory of 3760 2748 860e50.exe 68 PID 2748 wrote to memory of 2352 2748 860e50.exe 30 PID 2748 wrote to memory of 1368 2748 860e50.exe 69 PID 2748 wrote to memory of 1368 2748 860e50.exe 69 PID 2748 wrote to memory of 1368 2748 860e50.exe 69 PID 1368 wrote to memory of 640 1368 net.exe 71 PID 1368 wrote to memory of 640 1368 net.exe 71 PID 1368 wrote to memory of 640 1368 net.exe 71 PID 2748 wrote to memory of 852 2748 860e50.exe 72 PID 2748 wrote to memory of 852 2748 860e50.exe 72 PID 2748 wrote to memory of 852 2748 860e50.exe 72 PID 852 wrote to memory of 2464 852 net.exe 74 PID 852 wrote to memory of 2464 852 net.exe 74 PID 852 wrote to memory of 2464 852 net.exe 74 PID 2748 wrote to memory of 2368 2748 860e50.exe 29 PID 2748 wrote to memory of 2728 2748 860e50.exe 9 PID 2748 wrote to memory of 3208 2748 860e50.exe 24 PID 2748 wrote to memory of 3216 2748 860e50.exe 23 PID 2748 wrote to memory of 3404 2748 860e50.exe 22 PID 2748 wrote to memory of 3668 2748 860e50.exe 21 PID 3760 wrote to memory of 2104 3760 GlUzbEU.exe 75 PID 3760 wrote to memory of 2104 3760 GlUzbEU.exe 75 PID 3760 wrote to memory of 2104 3760 GlUzbEU.exe 75 PID 3760 wrote to memory of 3744 3760 GlUzbEU.exe 76 PID 3760 wrote to memory of 3744 3760 GlUzbEU.exe 76 PID 3760 wrote to memory of 3744 3760 GlUzbEU.exe 76 PID 3760 wrote to memory of 3380 3760 GlUzbEU.exe 80 PID 3760 wrote to memory of 3380 3760 GlUzbEU.exe 80 PID 3760 wrote to memory of 3380 3760 GlUzbEU.exe 80 PID 3760 wrote to memory of 1168 3760 GlUzbEU.exe 79 PID 3760 wrote to memory of 1168 3760 GlUzbEU.exe 79 PID 3760 wrote to memory of 1168 3760 GlUzbEU.exe 79 PID 3760 wrote to memory of 340 3760 GlUzbEU.exe 83 PID 3760 wrote to memory of 340 3760 GlUzbEU.exe 83 PID 3760 wrote to memory of 340 3760 GlUzbEU.exe 83 PID 3380 wrote to memory of 2552 3380 cmd.exe 85 PID 3380 wrote to memory of 2552 3380 cmd.exe 85 PID 3380 wrote to memory of 2552 3380 cmd.exe 85 PID 340 wrote to memory of 3148 340 net.exe 87 PID 340 wrote to memory of 3148 340 net.exe 87 PID 340 wrote to memory of 3148 340 net.exe 87 PID 2748 wrote to memory of 3904 2748 860e50.exe 89 PID 2748 wrote to memory of 3904 2748 860e50.exe 89 PID 2748 wrote to memory of 3904 2748 860e50.exe 89 PID 2748 wrote to memory of 2188 2748 860e50.exe 90 PID 2748 wrote to memory of 2188 2748 860e50.exe 90 PID 2748 wrote to memory of 2188 2748 860e50.exe 90 PID 2748 wrote to memory of 1740 2748 860e50.exe 91 PID 2748 wrote to memory of 1740 2748 860e50.exe 91 PID 2748 wrote to memory of 1740 2748 860e50.exe 91 PID 2748 wrote to memory of 1996 2748 860e50.exe 92 PID 2748 wrote to memory of 1996 2748 860e50.exe 92 PID 2748 wrote to memory of 1996 2748 860e50.exe 92 PID 2748 wrote to memory of 3764 2748 860e50.exe 93 PID 2748 wrote to memory of 3764 2748 860e50.exe 93 PID 2748 wrote to memory of 3764 2748 860e50.exe 93 PID 2748 wrote to memory of 2996 2748 860e50.exe 94 PID 2748 wrote to memory of 2996 2748 860e50.exe 94 PID 2748 wrote to memory of 2996 2748 860e50.exe 94 PID 3764 wrote to memory of 4200 3764 net.exe 101 PID 3764 wrote to memory of 4200 3764 net.exe 101 PID 3764 wrote to memory of 4200 3764 net.exe 101
Processes
-
c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2728
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3668
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3404
-
C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe"C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca1⤵PID:3216
-
C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe"C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca1⤵PID:3208
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc1⤵PID:2368
-
c:\windows\system32\sihost.exesihost.exe1⤵PID:2352
-
C:\Users\Admin\AppData\Local\Temp\860e50.exe"C:\Users\Admin\AppData\Local\Temp\860e50.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Users\Admin\AppData\Local\Temp\GlUzbEU.exe"C:\Users\Admin\AppData\Local\Temp\GlUzbEU.exe" 8 LAN2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\*" /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:2104
-
-
C:\Windows\SysWOW64\icacls.exeicacls "D:\*" /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:3744
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1168
-
-
C:\Windows\SysWOW64\cmd.execmd /c "WMIC.exe shadowcopy delet"3⤵
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC.exe shadowcopy delet4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y3⤵
- Suspicious use of WriteProcessMemory
PID:340 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y4⤵PID:3148
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\GlUzbEU.exe" /f /reg:643⤵PID:4376
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\GlUzbEU.exe" /f /reg:644⤵
- Adds Run key to start application
PID:4112
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3760 -s 91723⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
- Suspicious behavior: EnumeratesProcesses
PID:13788
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:640
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:2464
-
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:3904
-
-
C:\Windows\SysWOW64\icacls.exeicacls "D:\*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:2188
-
-
C:\Windows\SysWOW64\cmd.execmd /c "WMIC.exe shadowcopy delet"2⤵PID:1740
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC.exe shadowcopy delet3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4288
-
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1996
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:4200
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\860e50.exe" /f /reg:642⤵PID:2996
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\860e50.exe" /f /reg:643⤵
- Adds Run key to start application
PID:4296
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:14936
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:15320
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:16296
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:16308
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:88868
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:88912
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:94620
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:95072
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3684