Analysis
-
max time kernel
175s -
max time network
146s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 00:59
Static task
static1
Behavioral task
behavioral1
Sample
e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe
Resource
win10v2004-en-20220112
General
-
Target
e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe
-
Size
214KB
-
MD5
4d3454c85d85856674bb6e835f139649
-
SHA1
a8d64f6dddff26b423793e08994a6ee19077c1f7
-
SHA256
e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c
-
SHA512
e713ee2c5fe12dfa27e8294ce1a6415221cccead720dd5163d6ccb399518a810ad567db39023a763ce39a8b861b39400f1faa56d8398c7c64fa7a5fdc2010c6c
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html
ryuk
Extracted
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\RyukReadMe.html
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 800 eipBirJ.exe -
Loads dropped DLL 2 IoCs
pid Process 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe -
Modifies file permissions 1 TTPs 8 IoCs
pid Process 1680 icacls.exe 1080 icacls.exe 1088 icacls.exe 1684 icacls.exe 1076 icacls.exe 1160 icacls.exe 360 icacls.exe 628 icacls.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe" reg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1704 vssadmin.exe 568 vssadmin.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe Token: SeBackupPrivilege 800 eipBirJ.exe Token: SeBackupPrivilege 1124 taskhost.exe Token: SeBackupPrivilege 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe Token: SeBackupPrivilege 2012 vssvc.exe Token: SeRestorePrivilege 2012 vssvc.exe Token: SeAuditPrivilege 2012 vssvc.exe Token: SeBackupPrivilege 1232 Dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 948 wrote to memory of 800 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 27 PID 948 wrote to memory of 800 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 27 PID 948 wrote to memory of 800 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 27 PID 948 wrote to memory of 1124 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 17 PID 948 wrote to memory of 468 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 28 PID 948 wrote to memory of 468 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 28 PID 948 wrote to memory of 468 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 28 PID 948 wrote to memory of 1232 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 16 PID 948 wrote to memory of 704 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 30 PID 948 wrote to memory of 704 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 30 PID 948 wrote to memory of 704 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 30 PID 468 wrote to memory of 1432 468 net.exe 32 PID 468 wrote to memory of 1432 468 net.exe 32 PID 468 wrote to memory of 1432 468 net.exe 32 PID 704 wrote to memory of 628 704 net.exe 33 PID 704 wrote to memory of 628 704 net.exe 33 PID 704 wrote to memory of 628 704 net.exe 33 PID 948 wrote to memory of 1684 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 37 PID 948 wrote to memory of 1684 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 37 PID 948 wrote to memory of 1684 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 37 PID 948 wrote to memory of 1088 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 36 PID 948 wrote to memory of 1088 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 36 PID 948 wrote to memory of 1088 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 36 PID 800 wrote to memory of 1080 800 eipBirJ.exe 34 PID 800 wrote to memory of 1080 800 eipBirJ.exe 34 PID 800 wrote to memory of 1080 800 eipBirJ.exe 34 PID 948 wrote to memory of 1056 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 35 PID 948 wrote to memory of 1056 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 35 PID 948 wrote to memory of 1056 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 35 PID 800 wrote to memory of 1160 800 eipBirJ.exe 40 PID 800 wrote to memory of 1160 800 eipBirJ.exe 40 PID 800 wrote to memory of 1160 800 eipBirJ.exe 40 PID 800 wrote to memory of 1392 800 eipBirJ.exe 43 PID 800 wrote to memory of 1392 800 eipBirJ.exe 43 PID 800 wrote to memory of 1392 800 eipBirJ.exe 43 PID 1124 wrote to memory of 1076 1124 taskhost.exe 39 PID 1124 wrote to memory of 1076 1124 taskhost.exe 39 PID 1124 wrote to memory of 1076 1124 taskhost.exe 39 PID 1124 wrote to memory of 360 1124 taskhost.exe 46 PID 1124 wrote to memory of 360 1124 taskhost.exe 46 PID 1124 wrote to memory of 360 1124 taskhost.exe 46 PID 1056 wrote to memory of 1704 1056 cmd.exe 50 PID 1392 wrote to memory of 568 1392 cmd.exe 51 PID 1056 wrote to memory of 1704 1056 cmd.exe 50 PID 1392 wrote to memory of 568 1392 cmd.exe 51 PID 1056 wrote to memory of 1704 1056 cmd.exe 50 PID 1392 wrote to memory of 568 1392 cmd.exe 51 PID 1232 wrote to memory of 628 1232 Dwm.exe 56 PID 1232 wrote to memory of 628 1232 Dwm.exe 56 PID 1232 wrote to memory of 628 1232 Dwm.exe 56 PID 1232 wrote to memory of 1680 1232 Dwm.exe 57 PID 1232 wrote to memory of 1680 1232 Dwm.exe 57 PID 1232 wrote to memory of 1680 1232 Dwm.exe 57 PID 948 wrote to memory of 916 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 61 PID 948 wrote to memory of 916 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 61 PID 948 wrote to memory of 916 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 61 PID 916 wrote to memory of 1196 916 net.exe 63 PID 916 wrote to memory of 1196 916 net.exe 63 PID 916 wrote to memory of 1196 916 net.exe 63 PID 948 wrote to memory of 1672 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 65 PID 948 wrote to memory of 1672 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 65 PID 948 wrote to memory of 1672 948 e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe 65 PID 1672 wrote to memory of 992 1672 net.exe 67 PID 1672 wrote to memory of 992 1672 net.exe 67
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\system32\icacls.exeicacls "C:\*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:628
-
-
C:\Windows\system32\icacls.exeicacls "D:\*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:1680
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\system32\icacls.exeicacls "C:\*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:1076
-
-
C:\Windows\system32\icacls.exeicacls "D:\*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:360
-
-
C:\Users\Admin\AppData\Local\Temp\e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe"C:\Users\Admin\AppData\Local\Temp\e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Users\Admin\AppData\Local\Temp\eipBirJ.exe"C:\Users\Admin\AppData\Local\Temp\eipBirJ.exe" 8 LAN2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\system32\icacls.exeicacls "C:\*" /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:1080
-
-
C:\Windows\system32\icacls.exeicacls "D:\*" /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:1160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vssadmin.exe Delete Shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet4⤵
- Interacts with shadow copies
PID:568
-
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1432
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:704 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vssadmin.exe Delete Shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1704
-
-
-
C:\Windows\system32\icacls.exeicacls "D:\*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:1088
-
-
C:\Windows\system32\icacls.exeicacls "C:\*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:1684
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1196
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:992
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe" /f2⤵PID:1588
-
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\e5ceb42928a16190aeb1a9893c89e808a756a30193ccd542f63c726da7d9fa5c.exe" /f3⤵
- Adds Run key to start application
PID:2360
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵PID:2004
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:1288
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:988