Analysis
-
max time kernel
124s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20220331-en -
submitted
02-04-2022 18:44
Static task
static1
Behavioral task
behavioral1
Sample
bbe7f26bcc02ee60e972c1b094be7944146a53f886b249b3f977a8f871a22510.exe
Resource
win7-20220331-en
Behavioral task
behavioral2
Sample
bbe7f26bcc02ee60e972c1b094be7944146a53f886b249b3f977a8f871a22510.exe
Resource
win10v2004-20220331-en
General
-
Target
bbe7f26bcc02ee60e972c1b094be7944146a53f886b249b3f977a8f871a22510.exe
-
Size
24KB
-
MD5
0d9cdf4a04cbd4ad7d58d777f5cdd5cf
-
SHA1
3e4909844bfe19cd4a239052e3f4a043c915d269
-
SHA256
bbe7f26bcc02ee60e972c1b094be7944146a53f886b249b3f977a8f871a22510
-
SHA512
905cff6972682d02afad4c7decc680004f82ac1bdbef686a03414055dace8eaaf4a1c080af7afd8dffe61412046bdbf3e76cf77132a9afef5dfd47f6787e0e41
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8E73FL5R\f[1].txt
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\Control Panel\International\Geo\Nation bbe7f26bcc02ee60e972c1b094be7944146a53f886b249b3f977a8f871a22510.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "374664185" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "67" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\adult.oo.lv\ = "119" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "151" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\oo.lv\Total = "67" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30951206" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\adult.oo.lv\ = "15" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\adult.oo.lv\ = "93" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e2bdf96ee36d9544a96c6515b05c558200000000020000000000106600000001000020000000b097b75cf82d2a7efcb764090820a9c74b65e24db226f63d6c4219da6a0a7db8000000000e8000000002000020000000073716e67c4d7670714d7c7b653d51514408add95132907166fce3fb061cb55420000000894327386df8628ca6c3cbfac5cc32a28b430032508c096435988af3b5e1fd984000000016b3bb44497b2fbfc17b3a03666dc5bd534e2ce2b75e21044870cc163da6cbe9d5532a4369363d9a588ed7e59415d96daac892f176038845999450ff4ca1cb66 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\Software\Microsoft\Internet Explorer\DOMStorage\oo.lv IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\oo.lv\NumberOfSubdomains = "1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\oo.lv\Total = "41" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e2bdf96ee36d9544a96c6515b05c558200000000020000000000106600000001000020000000d4dc5a569ea0e4905d216bae0f6b414180de450046df845d78f4f86dd2e4a1a6000000000e8000000002000020000000933c2f7243794b85ed61e8493b41750c06ffe8ffbc3eb8c7d769aee30dfb7f7c20000000f1cc5d7dc421f4c3a23d451b7064ecbcc18eca85bb3f1ac421e3a9c2b9abb04040000000fe4e175a3c6536a04246e1cf45a9350e634475bbb25796dcefe5edc365ce4eef204f36b4a90210864054f485c75db1a23235fd899ae3aa8417615019491da09c iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\adult.oo.lv\ = "41" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\Software\Microsoft\Internet Explorer\DOMStorage\adult.oo.lv IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "93" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "119" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = c04f67192647d801 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30951206" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "15" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\adult.oo.lv\ = "151" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{4108E0CC-B319-11EC-9DAB-CA521D86E63B} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "382165020" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "382165020" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\oo.lv IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "374664185" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30951206" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\oo.lv\Total = "93" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\oo.lv\Total = "151" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\oo.lv\Total = "119" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "41" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\adult.oo.lv\ = "67" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 60d2c2182647d801 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30951206" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1082102374-1487407228-1886994731-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\oo.lv\Total = "15" IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4476 iexplore.exe 4476 iexplore.exe 4476 iexplore.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 4476 iexplore.exe 4476 iexplore.exe 2172 IEXPLORE.EXE 2172 IEXPLORE.EXE 4476 iexplore.exe 4476 iexplore.exe 4728 IEXPLORE.EXE 4728 IEXPLORE.EXE 4476 iexplore.exe 4476 iexplore.exe 1144 IEXPLORE.EXE 1144 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2608 wrote to memory of 392 2608 bbe7f26bcc02ee60e972c1b094be7944146a53f886b249b3f977a8f871a22510.exe 76 PID 2608 wrote to memory of 392 2608 bbe7f26bcc02ee60e972c1b094be7944146a53f886b249b3f977a8f871a22510.exe 76 PID 2608 wrote to memory of 392 2608 bbe7f26bcc02ee60e972c1b094be7944146a53f886b249b3f977a8f871a22510.exe 76 PID 4476 wrote to memory of 2172 4476 iexplore.exe 79 PID 4476 wrote to memory of 2172 4476 iexplore.exe 79 PID 4476 wrote to memory of 2172 4476 iexplore.exe 79 PID 4476 wrote to memory of 4728 4476 iexplore.exe 80 PID 4476 wrote to memory of 4728 4476 iexplore.exe 80 PID 4476 wrote to memory of 4728 4476 iexplore.exe 80 PID 4476 wrote to memory of 1144 4476 iexplore.exe 81 PID 4476 wrote to memory of 1144 4476 iexplore.exe 81 PID 4476 wrote to memory of 1144 4476 iexplore.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\bbe7f26bcc02ee60e972c1b094be7944146a53f886b249b3f977a8f871a22510.exe"C:\Users\Admin\AppData\Local\Temp\bbe7f26bcc02ee60e972c1b094be7944146a53f886b249b3f977a8f871a22510.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\wscript.exe"C:\Windows\system32\wscript.exe" //B "C:\Users\Admin\AppData\Local\Temp\OLbPoNJH.js" "C:\Users\Admin\AppData\Local\Temp\bbe7f26bcc02ee60e972c1b094be7944146a53f886b249b3f977a8f871a22510.exe"2⤵PID:392
-
-
C:\Program Files (x86)\Internet Explorer\ielowutil.exe"C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding1⤵PID:4612
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4476 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2172
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4476 CREDAT:17412 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4728
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4476 CREDAT:82952 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1144
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
291B
MD5b73189024a094989653a1002fb6a790b
SHA10c44f096cd1fec253c1fe2fcfcd3c58fe05c402d
SHA256014c471c07b2bc1b90cf5b46eb8eb60abe3ac278e43cd8fcc7c4e6c8950c592d
SHA5121bca726835d33847812060c968e5306535f513429de5c90d66942155fd42ff75508dba97da8ca36c6d6e6a8df5a2602fe3be047bb5612ad4e367c6c00e1e50a3
-
Filesize
6KB
MD53055ff6048a60e79a704001c8b7a0cdd
SHA1c793381bcc5ae2e1da599352eb74131a6790c224
SHA2566f739f14f1d4dec5d4a62f91cd63caa98766874e9b25cae430990137ad812f37
SHA512e4ee9df4b1c7ee75feb331fa2a597b6dfdf83ed714a753a9278b22eabc389ca78aad48609811ce913ebbb7d7ac01c02f7f495aba7d9c244fa31e7f367d906fc1