Resubmissions

13-04-2021 15:20

210413-erpdk5746n 10

07-04-2021 20:23

210407-3w1xnp3sxx 10

30-03-2021 12:44

210330-rxae2gpzkn 10

15-03-2021 03:56

210315-v77jkyypdj 10

12-03-2021 14:39

210312-v91t4rfeva 10

09-03-2021 16:31

210309-jarv33yz26 10

08-03-2021 18:16

210308-nb95m4v9c6 10

04-03-2021 16:33

210304-wah1ytdaa6 10

04-03-2021 15:26

210304-v2jw3mqwkj 10

03-03-2021 02:26

210303-eg4g1z4wd2 10

Analysis

  • max time kernel
    146s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    23-07-2020 09:17

General

  • Target

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe

  • Size

    3.4MB

  • MD5

    84c82835a5d21bbcf75a61706d8ab549

  • SHA1

    5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

  • SHA256

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

  • SHA512

    90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Views/modifies file attributes 1 TTPs 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Modifies service 2 TTPs 4 IoCs
  • Executes dropped EXE 16 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 78 IoCs
  • Loads dropped DLL 7 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • JavaScript code in executable 5 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
    "C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Sets desktop wallpaper using registry
    • Drops startup file
    PID:2920
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h .
      2⤵
      • Views/modifies file attributes
      PID:3112
    • C:\Windows\SysWOW64\icacls.exe
      icacls . /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:3584
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:3520
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c 163141595495887.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3164
      • C:\Windows\SysWOW64\cscript.exe
        cscript.exe //nologo m.vbs
        3⤵
          PID:3968
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe co
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3032
        • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
          TaskData\Tor\taskhsvc.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:644
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c start /b @WanaDecryptor@.exe vs
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2092
        • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
          @WanaDecryptor@.exe vs
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:980
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:964
            • C:\Windows\SysWOW64\vssadmin.exe
              vssadmin delete shadows /all /quiet
              5⤵
              • Interacts with shadow copies
              PID:1220
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic shadowcopy delete
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1800
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1884
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Sets desktop wallpaper using registry
        PID:2924
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:2160
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "pajxwiyyl178" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2368
        • C:\Windows\SysWOW64\reg.exe
          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "pajxwiyyl178" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
          3⤵
          • Adds Run key to start application
          • Modifies registry key
          PID:2668
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:3748
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3344
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:3348
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:2652
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2668
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2592
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3936
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:3828
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:408
    • C:\Windows\system32\notepad.exe
      "C:\Windows\system32\notepad.exe"
      1⤵
        PID:3212
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:1492

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Hidden Files and Directories

      1
      T1158

      Registry Run Keys / Startup Folder

      1
      T1060

      Modify Existing Service

      1
      T1031

      Defense Evasion

      Hidden Files and Directories

      1
      T1158

      File Deletion

      2
      T1107

      Modify Registry

      4
      T1112

      File Permissions Modification

      1
      T1222

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\0.WNCRYT
      • C:\Users\Admin\AppData\Local\Temp\00000000.res
      • C:\Users\Admin\AppData\Local\Temp\1.WNCRYT
      • C:\Users\Admin\AppData\Local\Temp\10.WNCRYT
      • C:\Users\Admin\AppData\Local\Temp\11.WNCRYT
      • C:\Users\Admin\AppData\Local\Temp\12.WNCRYT
      • C:\Users\Admin\AppData\Local\Temp\13.WNCRYT
      • C:\Users\Admin\AppData\Local\Temp\14.WNCRYT
      • C:\Users\Admin\AppData\Local\Temp\15.WNCRYT
      • C:\Users\Admin\AppData\Local\Temp\16.WNCRYT
      • C:\Users\Admin\AppData\Local\Temp\163141595495887.bat
      • C:\Users\Admin\AppData\Local\Temp\17.WNCRYT
      • C:\Users\Admin\AppData\Local\Temp\18.WNCRYT
      • C:\Users\Admin\AppData\Local\Temp\19.WNCRYT
      • C:\Users\Admin\AppData\Local\Temp\2.WNCRYT
      • C:\Users\Admin\AppData\Local\Temp\20.WNCRYT
      • C:\Users\Admin\AppData\Local\Temp\21.WNCRYT
      • C:\Users\Admin\AppData\Local\Temp\22.WNCRYT
      • C:\Users\Admin\AppData\Local\Temp\23.WNCRYT
      • C:\Users\Admin\AppData\Local\Temp\24.WNCRYT
      • C:\Users\Admin\AppData\Local\Temp\25.WNCRYT
      • C:\Users\Admin\AppData\Local\Temp\26.WNCRYT
      • C:\Users\Admin\AppData\Local\Temp\27.WNCRYT
      • C:\Users\Admin\AppData\Local\Temp\28.WNCRYT
      • C:\Users\Admin\AppData\Local\Temp\3.WNCRYT
      • C:\Users\Admin\AppData\Local\Temp\4.WNCRYT
      • C:\Users\Admin\AppData\Local\Temp\5.WNCRYT
      • C:\Users\Admin\AppData\Local\Temp\6.WNCRYT
      • C:\Users\Admin\AppData\Local\Temp\7.WNCRYT
      • C:\Users\Admin\AppData\Local\Temp\8.WNCRYT
      • C:\Users\Admin\AppData\Local\Temp\9.WNCRYT
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe.lnk
      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\LIBEAY32.dll
      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\SSLEAY32.dll
      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libevent-2-0-5.dll
      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libgcc_s_sjlj-1.dll
      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libssp-0.dll
      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\zlib1.dll
      • C:\Users\Admin\AppData\Local\Temp\b.wnry
      • C:\Users\Admin\AppData\Local\Temp\c.wnry
      • C:\Users\Admin\AppData\Local\Temp\c.wnry
      • C:\Users\Admin\AppData\Local\Temp\m.vbs
      • C:\Users\Admin\AppData\Local\Temp\msg\m_bulgarian.wnry
      • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (simplified).wnry
      • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (traditional).wnry
      • C:\Users\Admin\AppData\Local\Temp\msg\m_croatian.wnry
      • C:\Users\Admin\AppData\Local\Temp\msg\m_czech.wnry
      • C:\Users\Admin\AppData\Local\Temp\msg\m_danish.wnry
      • C:\Users\Admin\AppData\Local\Temp\msg\m_dutch.wnry
      • C:\Users\Admin\AppData\Local\Temp\msg\m_english.wnry
      • C:\Users\Admin\AppData\Local\Temp\msg\m_filipino.wnry
      • C:\Users\Admin\AppData\Local\Temp\msg\m_finnish.wnry
      • C:\Users\Admin\AppData\Local\Temp\msg\m_french.wnry
      • C:\Users\Admin\AppData\Local\Temp\msg\m_german.wnry
      • C:\Users\Admin\AppData\Local\Temp\msg\m_greek.wnry
      • C:\Users\Admin\AppData\Local\Temp\msg\m_indonesian.wnry
      • C:\Users\Admin\AppData\Local\Temp\msg\m_italian.wnry
      • C:\Users\Admin\AppData\Local\Temp\msg\m_japanese.wnry
      • C:\Users\Admin\AppData\Local\Temp\msg\m_korean.wnry
      • C:\Users\Admin\AppData\Local\Temp\msg\m_latvian.wnry
      • C:\Users\Admin\AppData\Local\Temp\msg\m_norwegian.wnry
      • C:\Users\Admin\AppData\Local\Temp\msg\m_polish.wnry
      • C:\Users\Admin\AppData\Local\Temp\msg\m_portuguese.wnry
      • C:\Users\Admin\AppData\Local\Temp\msg\m_romanian.wnry
      • C:\Users\Admin\AppData\Local\Temp\msg\m_russian.wnry
      • C:\Users\Admin\AppData\Local\Temp\msg\m_slovak.wnry
      • C:\Users\Admin\AppData\Local\Temp\msg\m_spanish.wnry
      • C:\Users\Admin\AppData\Local\Temp\msg\m_swedish.wnry
      • C:\Users\Admin\AppData\Local\Temp\msg\m_turkish.wnry
      • C:\Users\Admin\AppData\Local\Temp\msg\m_vietnamese.wnry
      • C:\Users\Admin\AppData\Local\Temp\r.wnry
      • C:\Users\Admin\AppData\Local\Temp\s.wnry
      • C:\Users\Admin\AppData\Local\Temp\t.wnry
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      • C:\Users\Admin\AppData\Local\Temp\u.wnry
      • C:\Users\Admin\Desktop\@WanaDecryptor@.bmp
      • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libeay32.dll
      • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libeay32.dll
      • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libevent-2-0-5.dll
      • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libgcc_s_sjlj-1.dll
      • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libssp-0.dll
      • \Users\Admin\AppData\Local\Temp\TaskData\Tor\ssleay32.dll
      • \Users\Admin\AppData\Local\Temp\TaskData\Tor\zlib1.dll
      • memory/408-632-0x0000000000000000-mapping.dmp
      • memory/644-54-0x0000000000000000-mapping.dmp
      • memory/644-367-0x0000000003740000-0x0000000003741000-memory.dmp
        Filesize

        4KB

      • memory/644-70-0x0000000003740000-0x0000000003741000-memory.dmp
        Filesize

        4KB

      • memory/644-71-0x0000000003F40000-0x0000000003F41000-memory.dmp
        Filesize

        4KB

      • memory/644-72-0x0000000003740000-0x0000000003741000-memory.dmp
        Filesize

        4KB

      • memory/644-422-0x0000000003C50000-0x0000000003C51000-memory.dmp
        Filesize

        4KB

      • memory/644-400-0x0000000003C50000-0x0000000003C51000-memory.dmp
        Filesize

        4KB

      • memory/644-399-0x0000000004450000-0x0000000004451000-memory.dmp
        Filesize

        4KB

      • memory/644-398-0x0000000003C50000-0x0000000003C51000-memory.dmp
        Filesize

        4KB

      • memory/644-194-0x0000000003740000-0x0000000003741000-memory.dmp
        Filesize

        4KB

      • memory/644-335-0x0000000003740000-0x0000000003741000-memory.dmp
        Filesize

        4KB

      • memory/644-236-0x0000000003740000-0x0000000003741000-memory.dmp
        Filesize

        4KB

      • memory/644-235-0x0000000003F40000-0x0000000003F41000-memory.dmp
        Filesize

        4KB

      • memory/644-234-0x0000000003740000-0x0000000003741000-memory.dmp
        Filesize

        4KB

      • memory/964-574-0x0000000000000000-mapping.dmp
      • memory/980-51-0x0000000000000000-mapping.dmp
      • memory/980-50-0x0000000000000000-mapping.dmp
      • memory/1220-575-0x0000000000000000-mapping.dmp
      • memory/1800-576-0x0000000000000000-mapping.dmp
      • memory/1884-577-0x0000000000000000-mapping.dmp
      • memory/2092-48-0x0000000000000000-mapping.dmp
      • memory/2160-579-0x0000000000000000-mapping.dmp
      • memory/2368-581-0x0000000000000000-mapping.dmp
      • memory/2592-595-0x0000000000000000-mapping.dmp
      • memory/2652-594-0x0000000000000000-mapping.dmp
      • memory/2668-593-0x0000000000000000-mapping.dmp
      • memory/2668-584-0x0000000000000000-mapping.dmp
      • memory/2920-4-0x0000000010000000-0x0000000010010000-memory.dmp
        Filesize

        64KB

      • memory/2924-578-0x0000000000000000-mapping.dmp
      • memory/3032-47-0x0000000000000000-mapping.dmp
      • memory/3112-0-0x0000000000000000-mapping.dmp
      • memory/3164-41-0x0000000000000000-mapping.dmp
      • memory/3344-589-0x0000000000000000-mapping.dmp
      • memory/3348-590-0x0000000000000000-mapping.dmp
      • memory/3520-39-0x0000000000000000-mapping.dmp
      • memory/3584-1-0x0000000000000000-mapping.dmp
      • memory/3748-587-0x0000000000000000-mapping.dmp
      • memory/3828-629-0x0000000000000000-mapping.dmp
      • memory/3936-628-0x0000000000000000-mapping.dmp
      • memory/3968-43-0x0000000000000000-mapping.dmp