Resubmissions

12-01-2020 03:05

200112-37f67sqp72 10

Analysis

  • max time kernel
    148s
  • resource
    win10v191014
  • submitted
    12-01-2020 03:05

General

  • Target

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe

  • Sample

    200112-37f67sqp72

  • SHA256

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Suspicious use of WriteProcessMemory 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Adds Run entry to start application 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Deletes shadow copies 2 TTPs 2 IoCs
  • Executes dropped EXE 16 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops startup file 6 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
    "C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Sets desktop wallpaper using registry
    • Drops startup file
    PID:4936
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h .
      2⤵
      • Views/modifies file attributes
      PID:4952
    • C:\Windows\SysWOW64\icacls.exe
      icacls . /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:4972
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:3068
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c 85771578801917.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Windows\SysWOW64\cscript.exe
        cscript.exe //nologo m.vbs
        3⤵
          PID:4000
      • C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Suspicious use of WriteProcessMemory
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4244
        • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
          TaskData\Tor\taskhsvc.exe
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4848
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c start /b @[email protected] vs
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4340
        • C:\Users\Admin\AppData\Local\Temp\@[email protected]
          3⤵
          • Suspicious use of WriteProcessMemory
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:4156
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1892
            • C:\Windows\SysWOW64\vssadmin.exe
              vssadmin delete shadows /all /quiet
              5⤵
              • Deletes shadow copies
              PID:4572
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic shadowcopy delete
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              • Deletes shadow copies
              PID:2696
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        • Executes dropped EXE
        PID:3984
      • C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Sets desktop wallpaper using registry
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2064
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "nmsqcsinudawe237" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4104
        • C:\Windows\SysWOW64\reg.exe
          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "nmsqcsinudawe237" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
          3⤵
          • Adds Run entry to start application
          • Modifies registry key
          PID:4916
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:4152
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:1788
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        • Executes dropped EXE
        PID:4200
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:3212
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        • Executes dropped EXE
        PID:4208
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        • Executes dropped EXE
        PID:4136
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:1504
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2404

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2064-49-0x00000000024F0000-0x00000000024F1000-memory.dmp

      Filesize

      4KB

    • memory/4848-230-0x0000000003690000-0x0000000003691000-memory.dmp

      Filesize

      4KB

    • memory/4848-66-0x0000000003690000-0x0000000003691000-memory.dmp

      Filesize

      4KB

    • memory/4848-67-0x0000000003E90000-0x0000000003E91000-memory.dmp

      Filesize

      4KB

    • memory/4848-68-0x0000000003690000-0x0000000003691000-memory.dmp

      Filesize

      4KB

    • memory/4848-166-0x0000000003690000-0x0000000003691000-memory.dmp

      Filesize

      4KB

    • memory/4848-208-0x0000000003690000-0x0000000003691000-memory.dmp

      Filesize

      4KB

    • memory/4848-231-0x0000000003E90000-0x0000000003E91000-memory.dmp

      Filesize

      4KB

    • memory/4848-232-0x0000000003690000-0x0000000003691000-memory.dmp

      Filesize

      4KB

    • memory/4848-259-0x0000000003690000-0x0000000003691000-memory.dmp

      Filesize

      4KB

    • memory/4848-396-0x0000000003C30000-0x0000000003C31000-memory.dmp

      Filesize

      4KB

    • memory/4848-397-0x0000000004430000-0x0000000004431000-memory.dmp

      Filesize

      4KB

    • memory/4848-399-0x0000000003C30000-0x0000000003C31000-memory.dmp

      Filesize

      4KB

    • memory/4936-36-0x0000000010000000-0x0000000010010000-memory.dmp

      Filesize

      64KB