Resubmissions

13-11-2019 07:33

191113-s6xvalyd5a 0

12-11-2019 15:34

191112-9te2mt6rbs 0

04-11-2019 16:22

191104-pvpshym7va 0

Analysis

  • max time kernel
    150s
  • max time network
    147s
  • resource
    win7v191014

General

  • Target

    test.zip

  • Sample

    191112-9te2mt6rbs

  • SHA256

    72b228f51cf5a1b7600f0e0848145e4e54e54838977a5a5b1c85f69b64b92cf5

Score
N/A

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Drops startup file 6 IoCs
  • Uses Volume Shadow Copy Service COM API 18 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Deletes shadow copies 2 TTPs 2 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Drops Office document 26 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Executes dropped EXE 16 IoCs
  • Wannacry file encrypt 64 IoCs
  • Adds Run entry to start application 2 TTPs 1 IoCs
  • wannacry family

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
    "C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
    1⤵
    • Drops startup file
    • Sets desktop wallpaper using registry
    • Loads dropped DLL
    • Drops Office document
    • Suspicious use of WriteProcessMemory
    • Wannacry file encrypt
    PID:1124
  • C:\Windows\SysWOW64\attrib.exe
    attrib +h .
    1⤵
    • Views/modifies file attributes
    PID:1100
  • C:\Windows\system32\conhost.exe
    \??\C:\Windows\system32\conhost.exe "3583843111383512432-1113263077-175300447714921053544202082261384648662-1637525138"
    1⤵
      PID:1108
    • C:\Windows\SysWOW64\icacls.exe
      icacls . /grant Everyone:F /T /C /Q
      1⤵
      • Modifies file permissions
      PID:744
    • C:\Windows\system32\conhost.exe
      \??\C:\Windows\system32\conhost.exe "-1268569582-438529855764192498810975404-1701693950-531254547845399434-809310116"
      1⤵
        PID:2008
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        1⤵
        • Executes dropped EXE
        PID:1952
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c 109171573632596.bat
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1948
      • C:\Windows\system32\conhost.exe
        \??\C:\Windows\system32\conhost.exe "293857350-848254944-176060559716929450341159362763-1540286552-733150084-1243288814"
        1⤵
          PID:1112
        • C:\Windows\SysWOW64\cscript.exe
          cscript.exe //nologo m.vbs
          1⤵
          • Loads dropped DLL
          PID:384
        • C:\Users\Admin\AppData\Local\Temp\@[email protected]
          1⤵
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • Executes dropped EXE
          PID:1964
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c start /b @[email protected] vs
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1952
        • C:\Windows\system32\conhost.exe
          \??\C:\Windows\system32\conhost.exe "3619499911886068175-132636488832469269407834187708434868-1560730387-924184480"
          1⤵
            PID:788
          • C:\Users\Admin\AppData\Local\Temp\@[email protected]
            1⤵
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • Executes dropped EXE
            PID:1292
          • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
            TaskData\Tor\taskhsvc.exe
            1⤵
            • Suspicious behavior: EnumeratesProcesses
            • Loads dropped DLL
            • Executes dropped EXE
            PID:1340
          • C:\Windows\system32\conhost.exe
            \??\C:\Windows\system32\conhost.exe "17760724547140308897115922081824264928189017438-1354100418-1003799886-484436850"
            1⤵
              PID:2016
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:788
            • C:\Windows\system32\conhost.exe
              \??\C:\Windows\system32\conhost.exe "115850573338316677620204110381749596226-131461653626547265519628818411086932748"
              1⤵
                PID:1504
              • C:\Windows\SysWOW64\vssadmin.exe
                vssadmin delete shadows /all /quiet
                1⤵
                • Uses Volume Shadow Copy Service COM API
                • Deletes shadow copies
                PID:1360
              • C:\Windows\system32\vssvc.exe
                C:\Windows\system32\vssvc.exe
                1⤵
                • Uses Volume Shadow Copy Service COM API
                • Suspicious use of AdjustPrivilegeToken
                PID:316
              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                wmic shadowcopy delete
                1⤵
                • Deletes shadow copies
                • Suspicious use of AdjustPrivilegeToken
                PID:1096
              • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                taskdl.exe
                1⤵
                • Executes dropped EXE
                PID:744
              • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                • Executes dropped EXE
                PID:1968
              • C:\Users\Admin\AppData\Local\Temp\@[email protected]
                1⤵
                • Sets desktop wallpaper using registry
                • Suspicious use of SetWindowsHookEx
                • Suspicious behavior: GetForegroundWindowSpam
                • Executes dropped EXE
                PID:1952
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ftqqepmlkbmm513" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
                1⤵
                • Suspicious use of WriteProcessMemory
                PID:1464
              • C:\Windows\system32\conhost.exe
                \??\C:\Windows\system32\conhost.exe "508741315229005796-6571425892037978565-1031645600-1169956058-316717434710672452"
                1⤵
                  PID:1128
                • C:\Windows\SysWOW64\reg.exe
                  reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ftqqepmlkbmm513" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
                  1⤵
                  • Modifies registry key
                  • Adds Run entry to start application
                  PID:1320
                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                  taskdl.exe
                  1⤵
                  • Executes dropped EXE
                  PID:1320
                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                  1⤵
                  • Suspicious use of AdjustPrivilegeToken
                  • Executes dropped EXE
                  PID:1072
                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                  taskdl.exe
                  1⤵
                  • Executes dropped EXE
                  PID:1584
                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                  1⤵
                  • Suspicious use of AdjustPrivilegeToken
                  • Executes dropped EXE
                  PID:764
                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                  taskdl.exe
                  1⤵
                  • Executes dropped EXE
                  PID:1076
                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                  1⤵
                  • Suspicious use of AdjustPrivilegeToken
                  • Executes dropped EXE
                  PID:1948

                Network

                MITRE ATT&CK Enterprise v15

                MITRE ATT&CK Additional techniques

                • T1107
                • T1158
                • T1060

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/384-44-0x0000000002830000-0x0000000002834000-memory.dmp

                  Filesize

                  16KB

                • memory/1124-2-0x0000000010000000-0x0000000010010000-memory.dmp

                  Filesize

                  64KB

                • memory/1340-237-0x0000000002BB0000-0x0000000002BC1000-memory.dmp

                  Filesize

                  68KB

                • memory/1340-69-0x0000000002FC0000-0x0000000002FD1000-memory.dmp

                  Filesize

                  68KB

                • memory/1340-236-0x0000000002FC0000-0x0000000002FD1000-memory.dmp

                  Filesize

                  68KB

                • memory/1340-402-0x0000000003410000-0x0000000003421000-memory.dmp

                  Filesize

                  68KB

                • memory/1340-235-0x0000000002BB0000-0x0000000002BC1000-memory.dmp

                  Filesize

                  68KB

                • memory/1340-403-0x0000000003820000-0x0000000003831000-memory.dmp

                  Filesize

                  68KB

                • memory/1340-70-0x0000000002BB0000-0x0000000002BC1000-memory.dmp

                  Filesize

                  68KB

                • memory/1340-68-0x0000000002BB0000-0x0000000002BC1000-memory.dmp

                  Filesize

                  68KB

                • memory/1340-404-0x0000000003410000-0x0000000003421000-memory.dmp

                  Filesize

                  68KB