Resubmissions

02-12-2019 09:09

191202-3peefk1fgj 10

25-11-2019 09:33

191125-mlb76vzzln 0

13-11-2019 08:52

191113-bdf8dc3pq6 0

13-11-2019 07:11

191113-f1dft78f6s 0

13-11-2019 07:10

191113-591nb65hbx 0

30-10-2019 14:27

191030-9pe7klare6 0

Analysis

  • max time kernel
    143s
  • resource
    win7v191014
  • submitted
    02-12-2019 09:09

General

  • Target

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe

  • Sample

    191202-3peefk1fgj

  • SHA256

    72b228f51cf5a1b7600f0e0848145e4e54e54838977a5a5b1c85f69b64b92cf5

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Executes dropped EXE 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Drops startup file 6 IoCs
  • Loads dropped DLL 5 IoCs
  • Deletes shadow copies 2 TTPs 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Adds Run entry to start application 2 TTPs 1 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
    "C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h .
      2⤵
      • Views/modifies file attributes
      PID:1432
    • C:\Windows\SysWOW64\icacls.exe
      icacls . /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:1424
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:1996
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c 183521575281394.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\SysWOW64\cscript.exe
        cscript.exe //nologo m.vbs
        3⤵
        • Loads dropped DLL
        PID:1788
    • C:\Users\Admin\AppData\Local\Temp\@[email protected]
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
        TaskData\Tor\taskhsvc.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:108
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c start /b @[email protected] vs
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1280
      • C:\Users\Admin\AppData\Local\Temp\@[email protected]
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1996
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2000
          • C:\Windows\SysWOW64\vssadmin.exe
            vssadmin delete shadows /all /quiet
            5⤵
            • Deletes shadow copies
            PID:1196
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic shadowcopy delete
            5⤵
            • Deletes shadow copies
            • Suspicious use of AdjustPrivilegeToken
            PID:1608
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:1732
    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2044
    • C:\Users\Admin\AppData\Local\Temp\@[email protected]
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:1512
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ftqqepmlkbmm513" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1184
      • C:\Windows\SysWOW64\reg.exe
        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ftqqepmlkbmm513" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
        3⤵
        • Modifies registry key
        PID:1580
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:1732
    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1996
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:1556
    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1896
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:1868
    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1772
  • C:\Windows\system32\conhost.exe
    \??\C:\Windows\system32\conhost.exe "-1881317576550991269-7651052519046183392044447755-650160409-1423590481578062281"
    1⤵
      PID:1472
    • C:\Windows\system32\conhost.exe
      \??\C:\Windows\system32\conhost.exe "-1141586790-10050394631595189986-2122683527-5762705421957156715827188597-1981454421"
      1⤵
        PID:1124
      • C:\Windows\system32\conhost.exe
        \??\C:\Windows\system32\conhost.exe "1785090230-1004877055114385729975119691-1714043537184996893314838450231274954489"
        1⤵
          PID:1836
        • C:\Windows\system32\conhost.exe
          \??\C:\Windows\system32\conhost.exe "-1629550071435306870-820791668166325570117834793862122818006-793800686720767705"
          1⤵
            PID:1228
          • C:\Windows\system32\conhost.exe
            \??\C:\Windows\system32\conhost.exe "-16189733561604478451-1936734850-1867703752-213947554417922742631416712290-2003351711"
            1⤵
              PID:1668
            • C:\Windows\system32\conhost.exe
              \??\C:\Windows\system32\conhost.exe "1878704253-213457357710200884011585325179-152054151814376418462017496704-982607807"
              1⤵
                PID:1736
              • C:\Windows\system32\vssvc.exe
                C:\Windows\system32\vssvc.exe
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2028
              • C:\Windows\system32\conhost.exe
                \??\C:\Windows\system32\conhost.exe "9485156341671461128492649552-974119446-77558163369084134213874210781770290371"
                1⤵
                  PID:2004

                Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/108-235-0x0000000002E00000-0x0000000002E11000-memory.dmp

                  Filesize

                  68KB

                • memory/108-70-0x0000000002E00000-0x0000000002E11000-memory.dmp

                  Filesize

                  68KB

                • memory/108-402-0x00000000034D0000-0x00000000034E1000-memory.dmp

                  Filesize

                  68KB

                • memory/108-69-0x0000000003210000-0x0000000003221000-memory.dmp

                  Filesize

                  68KB

                • memory/108-403-0x00000000038E0000-0x00000000038F1000-memory.dmp

                  Filesize

                  68KB

                • memory/108-236-0x0000000003210000-0x0000000003221000-memory.dmp

                  Filesize

                  68KB

                • memory/108-237-0x0000000002E00000-0x0000000002E11000-memory.dmp

                  Filesize

                  68KB

                • memory/108-68-0x0000000002E00000-0x0000000002E11000-memory.dmp

                  Filesize

                  68KB

                • memory/108-404-0x00000000034D0000-0x00000000034E1000-memory.dmp

                  Filesize

                  68KB

                • memory/1436-36-0x0000000010000000-0x0000000010010000-memory.dmp

                  Filesize

                  64KB

                • memory/1788-44-0x0000000002730000-0x0000000002734000-memory.dmp

                  Filesize

                  16KB