Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    14-07-2020 07:32

General

  • Target

    test.vbs

  • Size

    589B

  • MD5

    94d9611bf2c6e0caa430b1b0b808da1e

  • SHA1

    723de46bdda58dd345b0c0bfd8bdbc33ea1931ec

  • SHA256

    8cf91cb3c0524feabe3b9502aa36ec58003e9e0db849901948cd335caf0e4f66

  • SHA512

    6baddf54c364c1c39bccd4f3e78f2b97f62297382c46642f6fc921fb2bc950e3ee44c6f94b5447c13faa028d9bc706ee9784582188e7a07fd3805de836b63e8e

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Modifies service 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 108 IoCs
  • Executes dropped EXE 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Blacklisted process makes network request 1 IoCs
  • Loads dropped DLL 39 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Adds Run entry to start application 2 TTPs 2 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\test.vbs"
    1⤵
    • Deletes itself
    • Suspicious use of WriteProcessMemory
    • Blacklisted process makes network request
    PID:608
    • C:\Users\Admin\AppData\Local\Temp\important.exe
      "C:\Users\Admin\AppData\Local\Temp\important.exe"
      2⤵
      • Sets desktop wallpaper using registry
      • Suspicious use of WriteProcessMemory
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops startup file
      PID:1064
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h .
        3⤵
        • Views/modifies file attributes
        PID:1536
      • C:\Windows\SysWOW64\icacls.exe
        icacls . /grant Everyone:F /T /C /Q
        3⤵
        • Modifies file permissions
        PID:1524
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        3⤵
        • Executes dropped EXE
        PID:1548
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c 55101594711943.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1936
        • C:\Windows\SysWOW64\cscript.exe
          cscript.exe //nologo m.vbs
          4⤵
          • Loads dropped DLL
          PID:1896
      • C:\Users\Admin\AppData\Local\Temp\@[email protected]
        3⤵
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1492
        • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
          TaskData\Tor\taskhsvc.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Loads dropped DLL
          PID:1532
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c start /b @[email protected] vs
        3⤵
        • Suspicious use of WriteProcessMemory
        • Loads dropped DLL
        PID:1344
        • C:\Users\Admin\AppData\Local\Temp\@[email protected]
          4⤵
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • Executes dropped EXE
          PID:1040
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1224
            • C:\Windows\SysWOW64\vssadmin.exe
              vssadmin delete shadows /all /quiet
              6⤵
              • Interacts with shadow copies
              PID:1500
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic shadowcopy delete
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1628
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        3⤵
        • Executes dropped EXE
        PID:652
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Executes dropped EXE
        PID:1584
      • C:\Users\Admin\AppData\Local\Temp\@[email protected]
        3⤵
        • Suspicious use of SetWindowsHookEx
        • Sets desktop wallpaper using registry
        • Executes dropped EXE
        • Suspicious behavior: GetForegroundWindowSpam
        PID:1904
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "pzkqrqnhucon571" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
        3⤵
          PID:1916
          • C:\Windows\SysWOW64\reg.exe
            reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "pzkqrqnhucon571" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
            4⤵
            • Modifies registry key
            • Adds Run entry to start application
            PID:1972
        • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
          taskdl.exe
          3⤵
          • Executes dropped EXE
          PID:1184
        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
          taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          • Executes dropped EXE
          PID:824
        • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
          taskdl.exe
          3⤵
          • Executes dropped EXE
          PID:1788
        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
          taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          • Executes dropped EXE
          PID:576
        • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
          taskdl.exe
          3⤵
          • Executes dropped EXE
          PID:1056
        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
          taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          • Executes dropped EXE
          PID:588
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      • Modifies service
      PID:1856

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads