Resubmissions

18-10-2019 15:52

191018-8typv9j9fn 0

09-08-2019 12:22

190809-4hmrwf3nzs 0

Analysis

  • max time kernel
    150s
  • max time network
    148s
  • resource
    win7v191014

General

  • Target

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe

  • Sample

    191018-8typv9j9fn

  • SHA256

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

Score
N/A

Malware Config

Signatures

  • Drops Office document 26 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Wannacry file encrypt 64 IoCs
  • Deletes shadow copies 2 TTPs 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Executes dropped EXE 16 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Loads dropped DLL 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Adds Run entry to start application 2 TTPs 1 IoCs
  • wannacry family
  • Drops startup file 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
    "C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
    1⤵
    • Drops Office document
    • Wannacry file encrypt
    • Suspicious use of WriteProcessMemory
    • Loads dropped DLL
    • Sets desktop wallpaper using registry
    • Drops startup file
    PID:1392
  • C:\Windows\SysWOW64\attrib.exe
    attrib +h .
    1⤵
    • Views/modifies file attributes
    PID:1752
  • C:\Windows\system32\conhost.exe
    \??\C:\Windows\system32\conhost.exe "-1528219934-930572129-557549151-63610335584663788913041379101392070685-478866540"
    1⤵
      PID:1132
    • C:\Windows\SysWOW64\icacls.exe
      icacls . /grant Everyone:F /T /C /Q
      1⤵
      • Modifies file permissions
      PID:1112
    • C:\Windows\system32\conhost.exe
      \??\C:\Windows\system32\conhost.exe "1280433662-10226513411475538158-487762275-697527473-59457536-4355982841118018610"
      1⤵
        PID:1108
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        1⤵
        • Executes dropped EXE
        PID:1980
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c 318631571421170.bat
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2028
      • C:\Windows\system32\conhost.exe
        \??\C:\Windows\system32\conhost.exe "-260280539-2055907706-4783626107481143912013436800-1939050061-4979581211617693306"
        1⤵
          PID:1984
        • C:\Windows\SysWOW64\cscript.exe
          cscript.exe //nologo m.vbs
          1⤵
          • Loads dropped DLL
          PID:1128
        • C:\Users\Admin\AppData\Local\Temp\@[email protected]
          1⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:1960
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c start /b @[email protected] vs
          1⤵
          • Suspicious use of WriteProcessMemory
          • Loads dropped DLL
          PID:1752
        • C:\Windows\system32\conhost.exe
          \??\C:\Windows\system32\conhost.exe "-1595314945-10746574251026515353-19305185351583364773-686724169-1509310796-246236261"
          1⤵
            PID:1168
          • C:\Users\Admin\AppData\Local\Temp\@[email protected]
            1⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            • Suspicious use of SetWindowsHookEx
            PID:920
          • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
            TaskData\Tor\taskhsvc.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:1384
          • C:\Windows\system32\conhost.exe
            \??\C:\Windows\system32\conhost.exe "2052218617-993595734-203332604899427385217761576431694465813-1443044323-582022771"
            1⤵
              PID:488
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:1252
            • C:\Windows\system32\conhost.exe
              \??\C:\Windows\system32\conhost.exe "7252279301998213456-1202163845-9177384552045403594-14446853802135238250-1582904550"
              1⤵
                PID:1028
              • C:\Windows\SysWOW64\vssadmin.exe
                vssadmin delete shadows /all /quiet
                1⤵
                • Deletes shadow copies
                PID:1348
              • C:\Windows\system32\vssvc.exe
                C:\Windows\system32\vssvc.exe
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2012
              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                wmic shadowcopy delete
                1⤵
                • Deletes shadow copies
                • Suspicious use of AdjustPrivilegeToken
                PID:1752
              • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                taskdl.exe
                1⤵
                • Executes dropped EXE
                PID:1896
              • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                1⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:2032
              • C:\Users\Admin\AppData\Local\Temp\@[email protected]
                1⤵
                • Suspicious behavior: GetForegroundWindowSpam
                • Executes dropped EXE
                • Sets desktop wallpaper using registry
                • Suspicious use of SetWindowsHookEx
                PID:1132
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ftqqepmlkbmm513" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
                1⤵
                • Suspicious use of WriteProcessMemory
                PID:920
              • C:\Windows\system32\conhost.exe
                \??\C:\Windows\system32\conhost.exe "-527562182140399476535714604-1931247446-444797314-2040278859-21241577872099057348"
                1⤵
                  PID:792
                • C:\Windows\SysWOW64\reg.exe
                  reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ftqqepmlkbmm513" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
                  1⤵
                  • Modifies registry key
                  • Adds Run entry to start application
                  PID:2004
                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                  taskdl.exe
                  1⤵
                  • Executes dropped EXE
                  PID:1980
                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2032
                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                  taskdl.exe
                  1⤵
                  • Executes dropped EXE
                  PID:1572
                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1144
                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                  taskdl.exe
                  1⤵
                  • Executes dropped EXE
                  PID:1488
                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:324

                Network

                MITRE ATT&CK Enterprise v15

                MITRE ATT&CK Additional techniques

                • T1107
                • T1158
                • T1060

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/1128-44-0x0000000002770000-0x0000000002774000-memory.dmp

                  Filesize

                  16KB

                • memory/1384-402-0x0000000003350000-0x0000000003361000-memory.dmp

                  Filesize

                  68KB

                • memory/1384-235-0x0000000002B90000-0x0000000002BA1000-memory.dmp

                  Filesize

                  68KB

                • memory/1384-69-0x0000000002FA0000-0x0000000002FB1000-memory.dmp

                  Filesize

                  68KB

                • memory/1384-70-0x0000000002B90000-0x0000000002BA1000-memory.dmp

                  Filesize

                  68KB

                • memory/1384-236-0x0000000002FA0000-0x0000000002FB1000-memory.dmp

                  Filesize

                  68KB

                • memory/1384-237-0x0000000002B90000-0x0000000002BA1000-memory.dmp

                  Filesize

                  68KB

                • memory/1384-404-0x0000000003350000-0x0000000003361000-memory.dmp

                  Filesize

                  68KB

                • memory/1384-68-0x0000000002B90000-0x0000000002BA1000-memory.dmp

                  Filesize

                  68KB

                • memory/1384-403-0x0000000003760000-0x0000000003771000-memory.dmp

                  Filesize

                  68KB

                • memory/1392-2-0x0000000010000000-0x0000000010010000-memory.dmp

                  Filesize

                  64KB