Analysis
-
max time kernel
138s -
max time network
148s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
07/05/2021, 03:19
Static task
static1
Behavioral task
behavioral1
Sample
compile by raminhk.exe
Resource
win7v20210410
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
compile by raminhk.exe
Resource
win10v20210408
0 signatures
0 seconds
General
-
Target
compile by raminhk.exe
-
Size
6.7MB
-
MD5
4ce7c1e483beb642f43715a47b96e32b
-
SHA1
47e02b2248dec9ff925d423374773a585742d0ae
-
SHA256
d62702dc15f7812688bd00b483e2d3b54c44593c76ac7118ee85560a7bd3361e
-
SHA512
122def960135c894e28c9f2d8dfb461e74e22efd76b31673b9462a90484eaae9b47d88a7c8f5519f10762960a669cb87ece43315dbf730a0e06e572f03aea3f1
Score
9/10
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
pid Process 556 bcdedit.exe -
Disables Task Manager via registry modification
-
resource yara_rule behavioral1/memory/1096-60-0x0000000000400000-0x0000000001462000-memory.dmp vmprotect -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Security Update = "C:\\Users\\Admin\\WindowsSecurityUpdate.exe /onboot" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\Infected = "b2008a344070ce59368f8873d5fa363ece189c2fe38a3fc84b342d7c4531f299b2008a344070ce59368f8873d5fa363e" compile by raminhk.exe -
Drops desktop.ini file(s) 26 IoCs
description ioc Process File created C:\Users\Admin\Desktop\desktop.ini compile by raminhk.exe File created C:\Users\Admin\Saved Games\desktop.ini compile by raminhk.exe File created C:\Users\Admin\Searches\desktop.ini compile by raminhk.exe File created C:\Users\Public\Desktop\desktop.ini compile by raminhk.exe File created C:\Users\Public\Videos\desktop.ini compile by raminhk.exe File created C:\Users\Public\desktop.ini compile by raminhk.exe File created C:\Users\Admin\Downloads\desktop.ini compile by raminhk.exe File created C:\Users\Admin\Links\desktop.ini compile by raminhk.exe File created C:\Users\Admin\Pictures\desktop.ini compile by raminhk.exe File created C:\Users\Public\Libraries\desktop.ini compile by raminhk.exe File created C:\Users\Public\Pictures\Sample Pictures\desktop.ini compile by raminhk.exe File created C:\Users\Admin\Music\desktop.ini compile by raminhk.exe File created C:\Users\Public\Music\Sample Music\desktop.ini compile by raminhk.exe File created C:\Users\Public\Music\desktop.ini compile by raminhk.exe File created C:\Users\Admin\Contacts\desktop.ini compile by raminhk.exe File created C:\Users\Admin\Documents\desktop.ini compile by raminhk.exe File created C:\Users\Admin\Favorites\Links\desktop.ini compile by raminhk.exe File created C:\Users\Admin\Favorites\Links for United States\desktop.ini compile by raminhk.exe File created C:\Users\Admin\Favorites\desktop.ini compile by raminhk.exe File created C:\Users\Public\Recorded TV\Sample Media\desktop.ini compile by raminhk.exe File created C:\Users\Public\Videos\Sample Videos\desktop.ini compile by raminhk.exe File created C:\Users\Admin\Videos\desktop.ini compile by raminhk.exe File created C:\Users\Public\Documents\desktop.ini compile by raminhk.exe File created C:\Users\Public\Downloads\desktop.ini compile by raminhk.exe File created C:\Users\Public\Pictures\desktop.ini compile by raminhk.exe File created C:\Users\Public\Recorded TV\desktop.ini compile by raminhk.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 icanhazip.com 4 icanhazip.com -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 1800 tasklist.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000051618adbbbd0f84eb34ff59fe7045e8f00000000020000000000106600000001000020000000e5ed97f9f264b83648e314f1b9043ed6555ec73350ac6398cfd2463b68e78ba1000000000e8000000002000020000000d6b22d7b793ab74e46edc5ca68077ba891988183edb83e7f30a6e4e505af39392000000022ffb95687d0abce9e63005400cd1b72220af6ea9887cb050d066239cbd0f6bc400000005b3353a49c4ac9833a9fe8159b4e1f9b465a66d08b8aeddbce6db0368e8b8cddd4f1dd388bc2c2dfb5ecf71a65ca287666ef8ad64d82d4fdde52e9c779e7b97e iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{A177FC81-AEE2-11EB-A1A8-4E3F7CC12DEF} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000051618adbbbd0f84eb34ff59fe7045e8f00000000020000000000106600000001000020000000e6be24141b5c85830ac33f755063881d5cd3afcb159f4d6d20cdc1b75da24595000000000e8000000002000020000000722d414b95758b1b51a36abeb857d752efb0c67427fa78582c4b780d51ac4e62900000002bff34282d86b02946bb6f9c0708f5b4dd4aaa73e80b3af6d6931b0cd8eb977477c07dc2aa069e9eaf9ef37aacd1e193db5d1ddc88e8c6af5da70809f69485a998a32c164dff9b7d622b6b0c87f441668633b663f66131fb5e0abcdc4d14d12aa7849ddf40d9479e8606307b42adae3ce607abf146a9c00b332015b1488f7d2be65f25f9036d9bb929be0c3def478d7a4000000062ea2ea2d3c18c231ea59d80d34b7696b9e9874518c76ddb1d68a4431840dd8562e0af473173cc1b930f0eea0b75d129c0d314326e50064fe4bc57ed42373f8b iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 80e50377ef42d701 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 1080 reg.exe 1700 reg.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1096 compile by raminhk.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 1800 tasklist.exe Token: SeIncreaseQuotaPrivilege 268 WMIC.exe Token: SeSecurityPrivilege 268 WMIC.exe Token: SeTakeOwnershipPrivilege 268 WMIC.exe Token: SeLoadDriverPrivilege 268 WMIC.exe Token: SeSystemProfilePrivilege 268 WMIC.exe Token: SeSystemtimePrivilege 268 WMIC.exe Token: SeProfSingleProcessPrivilege 268 WMIC.exe Token: SeIncBasePriorityPrivilege 268 WMIC.exe Token: SeCreatePagefilePrivilege 268 WMIC.exe Token: SeBackupPrivilege 268 WMIC.exe Token: SeRestorePrivilege 268 WMIC.exe Token: SeShutdownPrivilege 268 WMIC.exe Token: SeDebugPrivilege 268 WMIC.exe Token: SeSystemEnvironmentPrivilege 268 WMIC.exe Token: SeRemoteShutdownPrivilege 268 WMIC.exe Token: SeUndockPrivilege 268 WMIC.exe Token: SeManageVolumePrivilege 268 WMIC.exe Token: 33 268 WMIC.exe Token: 34 268 WMIC.exe Token: 35 268 WMIC.exe Token: SeIncreaseQuotaPrivilege 268 WMIC.exe Token: SeSecurityPrivilege 268 WMIC.exe Token: SeTakeOwnershipPrivilege 268 WMIC.exe Token: SeLoadDriverPrivilege 268 WMIC.exe Token: SeSystemProfilePrivilege 268 WMIC.exe Token: SeSystemtimePrivilege 268 WMIC.exe Token: SeProfSingleProcessPrivilege 268 WMIC.exe Token: SeIncBasePriorityPrivilege 268 WMIC.exe Token: SeCreatePagefilePrivilege 268 WMIC.exe Token: SeBackupPrivilege 268 WMIC.exe Token: SeRestorePrivilege 268 WMIC.exe Token: SeShutdownPrivilege 268 WMIC.exe Token: SeDebugPrivilege 268 WMIC.exe Token: SeSystemEnvironmentPrivilege 268 WMIC.exe Token: SeRemoteShutdownPrivilege 268 WMIC.exe Token: SeUndockPrivilege 268 WMIC.exe Token: SeManageVolumePrivilege 268 WMIC.exe Token: 33 268 WMIC.exe Token: 34 268 WMIC.exe Token: 35 268 WMIC.exe Token: SeBackupPrivilege 1052 vssvc.exe Token: SeRestorePrivilege 1052 vssvc.exe Token: SeAuditPrivilege 1052 vssvc.exe Token: 33 2044 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2044 AUDIODG.EXE Token: 33 2044 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2044 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 300 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 300 iexplore.exe 300 iexplore.exe 672 IEXPLORE.EXE 672 IEXPLORE.EXE 672 IEXPLORE.EXE 672 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1096 wrote to memory of 1800 1096 compile by raminhk.exe 28 PID 1096 wrote to memory of 1800 1096 compile by raminhk.exe 28 PID 1096 wrote to memory of 1800 1096 compile by raminhk.exe 28 PID 1096 wrote to memory of 888 1096 compile by raminhk.exe 32 PID 1096 wrote to memory of 888 1096 compile by raminhk.exe 32 PID 1096 wrote to memory of 888 1096 compile by raminhk.exe 32 PID 888 wrote to memory of 752 888 cmd.exe 34 PID 888 wrote to memory of 752 888 cmd.exe 34 PID 888 wrote to memory of 752 888 cmd.exe 34 PID 888 wrote to memory of 268 888 cmd.exe 35 PID 888 wrote to memory of 268 888 cmd.exe 35 PID 888 wrote to memory of 268 888 cmd.exe 35 PID 1096 wrote to memory of 864 1096 compile by raminhk.exe 38 PID 1096 wrote to memory of 864 1096 compile by raminhk.exe 38 PID 1096 wrote to memory of 864 1096 compile by raminhk.exe 38 PID 864 wrote to memory of 556 864 cmd.exe 40 PID 864 wrote to memory of 556 864 cmd.exe 40 PID 864 wrote to memory of 556 864 cmd.exe 40 PID 1096 wrote to memory of 1728 1096 compile by raminhk.exe 41 PID 1096 wrote to memory of 1728 1096 compile by raminhk.exe 41 PID 1096 wrote to memory of 1728 1096 compile by raminhk.exe 41 PID 1728 wrote to memory of 1080 1728 cmd.exe 43 PID 1728 wrote to memory of 1080 1728 cmd.exe 43 PID 1728 wrote to memory of 1080 1728 cmd.exe 43 PID 1096 wrote to memory of 1616 1096 compile by raminhk.exe 44 PID 1096 wrote to memory of 1616 1096 compile by raminhk.exe 44 PID 1096 wrote to memory of 1616 1096 compile by raminhk.exe 44 PID 1616 wrote to memory of 1700 1616 cmd.exe 46 PID 1616 wrote to memory of 1700 1616 cmd.exe 46 PID 1616 wrote to memory of 1700 1616 cmd.exe 46 PID 300 wrote to memory of 672 300 iexplore.exe 50 PID 300 wrote to memory of 672 300 iexplore.exe 50 PID 300 wrote to memory of 672 300 iexplore.exe 50 PID 300 wrote to memory of 672 300 iexplore.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\compile by raminhk.exe"C:\Users\Admin\AppData\Local\Temp\compile by raminhk.exe"1⤵
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\system32\tasklist.exetasklist /FO csv2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Windows\system32\cmd.execmd /c vssadmin delete shadow /all /quiet & wmic shadowcopy delete & bcdedit /set {default} boostatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -q2⤵
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Windows\system32\vssadmin.exevssadmin delete shadow /all /quiet3⤵PID:752
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:268
-
-
-
C:\Windows\system32\cmd.execmd /c bcdedit /set {default} recoveryenabled No cmd.exe /C bcdedit /set {default} bootstatuspolicy ignoreallfailures C:\Windows\System32\cmd.exe /C vssadmin.exe Delete Shadows /All Quiet2⤵
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:556
-
-
-
C:\Windows\system32\cmd.execmd /c REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\system32\reg.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:1080
-
-
-
C:\Windows\system32\cmd.execmd /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Windows Security Update" /t REG_SZ /d "C:\Users\Admin\WindowsSecurityUpdate.exe /onboot" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\system32\reg.exeREG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Windows Security Update" /t REG_SZ /d "C:\Users\Admin\WindowsSecurityUpdate.exe /onboot" /f3⤵
- Adds Run key to start application
- Modifies registry key
PID:1700
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1052
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\GoNNaCry.html1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:300 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:300 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:672
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:960
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2f41⤵
- Suspicious use of AdjustPrivilegeToken
PID:2044