Analysis
-
max time kernel
143s -
max time network
182s -
platform
windows7_x64 -
resource
win7-20220331-en -
submitted
14-04-2022 13:22
Static task
static1
Behavioral task
behavioral1
Sample
2e378545698485c96c7e46441c06427d7fecbc676ead41171abfb9b1d79caa3f.exe
Resource
win7-20220331-en
Behavioral task
behavioral2
Sample
2e378545698485c96c7e46441c06427d7fecbc676ead41171abfb9b1d79caa3f.exe
Resource
win10v2004-20220331-en
General
-
Target
2e378545698485c96c7e46441c06427d7fecbc676ead41171abfb9b1d79caa3f.exe
-
Size
23KB
-
MD5
1be4fcf8919462ac615f44b37d1019cd
-
SHA1
e2793f992d74c422702b6213a2069ff0e5da5f8c
-
SHA256
2e378545698485c96c7e46441c06427d7fecbc676ead41171abfb9b1d79caa3f
-
SHA512
27860335a12d384e339d6c08fd26449cc97148a2074db6dce13c7b2981e309f8aadb3d1ed977eb01b81312a44d08eee1ca4971aeea19e41f4b1b9ec99c025bcc
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8TOASX2V\f[1].txt
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\DOMStorage\adult.oo.lv\ = "93" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\DOMStorage IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\DOMStorage\adult.oo.lv\Total = "41" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "356719350" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "15" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "93" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{6E9B7B01-BC11-11EC-BF55-4EE2981408BD} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "154" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\DOMStorage\adult.oo.lv\ = "154" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\DOMStorage\adult.oo.lv\NumberOfSubdomains = "1" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\DOMStorage\adult.oo.lv\ = "15" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\DOMStorage\adult.oo.lv\Total = "15" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000002ac970f6e21c8045b4ad45959768992c0000000002000000000010660000000100002000000031c164953761c04ac67ac65369d13541edee27b83024c3db1c1c6232ac241f22000000000e8000000002000020000000d3b9122aa82ea245f0780c37c1ae7021301f9b537fc621b75a396719741b9a8f200000002ebe077620b95bc3e8e813f0677a1bc63943b8c8d8b76033e333e7164cd4015440000000c076f0d5dd60863efe807e6422dfc471d61c8fe58301ddc340726c51111076024d1e8a2ede2f7e6d7793164596669c97bf5d6c88b387d955b8c715445c8a07ba iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\DOMStorage\adult.oo.lv\ = "67" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 90d4c8571e50d801 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\DOMStorage\adult.oo.lv IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\DOMStorage\adult.oo.lv\Total = "67" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\DOMStorage\adult.oo.lv\Total = "154" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\DOMStorage\adult.oo.lv\Total = "122" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\DOMStorage\adult.oo.lv\ = "122" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "67" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "122" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\DOMStorage\adult.oo.lv\Total = "93" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "41" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-594401021-1341801952-2355885667-1000\Software\Microsoft\Internet Explorer\DOMStorage\adult.oo.lv\ = "41" IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2004 iexplore.exe 2004 iexplore.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2004 iexplore.exe 2004 iexplore.exe 656 IEXPLORE.EXE 656 IEXPLORE.EXE 2004 iexplore.exe 2004 iexplore.exe 1156 IEXPLORE.EXE 1156 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 892 wrote to memory of 952 892 2e378545698485c96c7e46441c06427d7fecbc676ead41171abfb9b1d79caa3f.exe 28 PID 892 wrote to memory of 952 892 2e378545698485c96c7e46441c06427d7fecbc676ead41171abfb9b1d79caa3f.exe 28 PID 892 wrote to memory of 952 892 2e378545698485c96c7e46441c06427d7fecbc676ead41171abfb9b1d79caa3f.exe 28 PID 892 wrote to memory of 952 892 2e378545698485c96c7e46441c06427d7fecbc676ead41171abfb9b1d79caa3f.exe 28 PID 2004 wrote to memory of 656 2004 iexplore.exe 31 PID 2004 wrote to memory of 656 2004 iexplore.exe 31 PID 2004 wrote to memory of 656 2004 iexplore.exe 31 PID 2004 wrote to memory of 656 2004 iexplore.exe 31 PID 2004 wrote to memory of 1156 2004 iexplore.exe 33 PID 2004 wrote to memory of 1156 2004 iexplore.exe 33 PID 2004 wrote to memory of 1156 2004 iexplore.exe 33 PID 2004 wrote to memory of 1156 2004 iexplore.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\2e378545698485c96c7e46441c06427d7fecbc676ead41171abfb9b1d79caa3f.exe"C:\Users\Admin\AppData\Local\Temp\2e378545698485c96c7e46441c06427d7fecbc676ead41171abfb9b1d79caa3f.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\SysWOW64\wscript.exe"C:\Windows\system32\wscript.exe" //B "C:\Users\Admin\AppData\Local\Temp\WpMhLmMEn.js" "C:\Users\Admin\AppData\Local\Temp\2e378545698485c96c7e46441c06427d7fecbc676ead41171abfb9b1d79caa3f.exe"2⤵PID:952
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2004 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:656
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2004 CREDAT:668684 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1156
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5cec25495b8a5b46f8fad7d5ed7855638
SHA1749ece920106b8dc9bb7e5d385f83a9c5869c821
SHA256e9155455afc2155c998fa875aa3cb88db551cefb46faa5737152d20b573fff2e
SHA51230553aee7cdf907d776ca76eab9d50fc3855ecfbacbaecf4f48f9ca22372bf0d336aea27f4df49aa7c0a8dd42818fc8d59aa8416fc957d1e9cc501b6d451ea5f
-
Filesize
10KB
MD5e0c6db81a989c65dd5c8052876c92d1e
SHA1dc720fcf0892a53b714329138335c0b0ed800c4f
SHA256f0236eb32cc5e39f8ce70ab7ebeb2a91060c5ffaf8ef61224451805b75a1b7a9
SHA512595a5b5b65a8325b5d8df8af9a90e490ca526da09c62b058290aef5e95bb9ce1fa7f38acb6e28f97bae6b4690a7b865e1581854fff6f7788c96dd25cdb458540