Analysis
-
max time kernel
135s -
max time network
151s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
07/05/2021, 04:05
Static task
static1
Behavioral task
behavioral1
Sample
Compile by raminhk 2.exe
Resource
win7v20210410
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
Compile by raminhk 2.exe
Resource
win10v20210408
0 signatures
0 seconds
General
-
Target
Compile by raminhk 2.exe
-
Size
7.9MB
-
MD5
fb9eb8850ee963bc69583f0227803aef
-
SHA1
a8c4277662b79d84ebec5f17b83153d364a478a7
-
SHA256
373dd8d9b31679fa1f46779be91f0d8e378af030bffe91de45d150c78e2cae53
-
SHA512
2d26b6f014ac2ca6b925ab5dfe259847869d3967754de91c8434f0a932bd2ec844403dfa2bc5b5c3442730c42500e2f0c45d321b416450012aae62128e74942c
Score
9/10
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
pid Process 564 bcdedit.exe -
Disables Task Manager via registry modification
-
resource yara_rule behavioral1/memory/296-59-0x00000000000C0000-0x0000000001350000-memory.dmp vmprotect -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\Infected = "27733ae1a9b708216a13fcedb542f32ad72ff9362067e21b3f174cf43357139e27733ae1a9b708216a13fcedb542f32a" Compile by raminhk 2.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Security Update = "C:\\Users\\Admin\\WindowsSecurityUpdate.exe /onboot" reg.exe -
Drops desktop.ini file(s) 26 IoCs
description ioc Process File created C:\Users\Public\Libraries\desktop.ini Compile by raminhk 2.exe File created C:\Users\Public\Music\Sample Music\desktop.ini Compile by raminhk 2.exe File created C:\Users\Public\Videos\Sample Videos\desktop.ini Compile by raminhk 2.exe File created C:\Users\Public\Videos\desktop.ini Compile by raminhk 2.exe File created C:\Users\Admin\Favorites\desktop.ini Compile by raminhk 2.exe File created C:\Users\Public\Documents\desktop.ini Compile by raminhk 2.exe File created C:\Users\Admin\Pictures\desktop.ini Compile by raminhk 2.exe File created C:\Users\Admin\Saved Games\desktop.ini Compile by raminhk 2.exe File created C:\Users\Public\Desktop\desktop.ini Compile by raminhk 2.exe File created C:\Users\Public\Pictures\desktop.ini Compile by raminhk 2.exe File created C:\Users\Public\Recorded TV\Sample Media\desktop.ini Compile by raminhk 2.exe File created C:\Users\Admin\Contacts\desktop.ini Compile by raminhk 2.exe File created C:\Users\Admin\Links\desktop.ini Compile by raminhk 2.exe File created C:\Users\Admin\Favorites\Links\desktop.ini Compile by raminhk 2.exe File created C:\Users\Admin\Videos\desktop.ini Compile by raminhk 2.exe File created C:\Users\Public\Downloads\desktop.ini Compile by raminhk 2.exe File created C:\Users\Public\desktop.ini Compile by raminhk 2.exe File created C:\Users\Admin\Desktop\desktop.ini Compile by raminhk 2.exe File created C:\Users\Admin\Downloads\desktop.ini Compile by raminhk 2.exe File created C:\Users\Admin\Music\desktop.ini Compile by raminhk 2.exe File created C:\Users\Admin\Searches\desktop.ini Compile by raminhk 2.exe File created C:\Users\Public\Music\desktop.ini Compile by raminhk 2.exe File created C:\Users\Public\Pictures\Sample Pictures\desktop.ini Compile by raminhk 2.exe File created C:\Users\Public\Recorded TV\desktop.ini Compile by raminhk 2.exe File created C:\Users\Admin\Documents\desktop.ini Compile by raminhk 2.exe File created C:\Users\Admin\Favorites\Links for United States\desktop.ini Compile by raminhk 2.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 icanhazip.com 6 icanhazip.com -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2040 tasklist.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "327125585" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{1BCC8C71-AEEA-11EB-B1BA-7AE655052A65} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000051618adbbbd0f84eb34ff59fe7045e8f000000000200000000001066000000010000200000001d968c892cd21bd8fbe976047d81b038e7ab5808f4d93a0393d09d1d8b003ab7000000000e8000000002000020000000937aa861b2c3d2b8eb6dca7504a18767989885393b91c262780b6858143d216620000000e4977795bb15002227cd07689f41cd44f2e00affd051e9980519c30a6ad827c7400000005665e62f512ed5c8cbe8ed64d3faccf56a8165c28e5ce6c94599d49a7f87fe81eb98b864c9deca7b8d2aac25bd3a55ecd927741163a9a5e5fbe28d6a2b5b4efb iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = c017fcf0f642d701 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 788 reg.exe 1588 reg.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 296 Compile by raminhk 2.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 2040 tasklist.exe Token: SeIncreaseQuotaPrivilege 568 WMIC.exe Token: SeSecurityPrivilege 568 WMIC.exe Token: SeTakeOwnershipPrivilege 568 WMIC.exe Token: SeLoadDriverPrivilege 568 WMIC.exe Token: SeSystemProfilePrivilege 568 WMIC.exe Token: SeSystemtimePrivilege 568 WMIC.exe Token: SeProfSingleProcessPrivilege 568 WMIC.exe Token: SeIncBasePriorityPrivilege 568 WMIC.exe Token: SeCreatePagefilePrivilege 568 WMIC.exe Token: SeBackupPrivilege 568 WMIC.exe Token: SeRestorePrivilege 568 WMIC.exe Token: SeShutdownPrivilege 568 WMIC.exe Token: SeDebugPrivilege 568 WMIC.exe Token: SeSystemEnvironmentPrivilege 568 WMIC.exe Token: SeRemoteShutdownPrivilege 568 WMIC.exe Token: SeUndockPrivilege 568 WMIC.exe Token: SeManageVolumePrivilege 568 WMIC.exe Token: 33 568 WMIC.exe Token: 34 568 WMIC.exe Token: 35 568 WMIC.exe Token: SeIncreaseQuotaPrivilege 568 WMIC.exe Token: SeSecurityPrivilege 568 WMIC.exe Token: SeTakeOwnershipPrivilege 568 WMIC.exe Token: SeLoadDriverPrivilege 568 WMIC.exe Token: SeSystemProfilePrivilege 568 WMIC.exe Token: SeSystemtimePrivilege 568 WMIC.exe Token: SeProfSingleProcessPrivilege 568 WMIC.exe Token: SeIncBasePriorityPrivilege 568 WMIC.exe Token: SeCreatePagefilePrivilege 568 WMIC.exe Token: SeBackupPrivilege 568 WMIC.exe Token: SeRestorePrivilege 568 WMIC.exe Token: SeShutdownPrivilege 568 WMIC.exe Token: SeDebugPrivilege 568 WMIC.exe Token: SeSystemEnvironmentPrivilege 568 WMIC.exe Token: SeRemoteShutdownPrivilege 568 WMIC.exe Token: SeUndockPrivilege 568 WMIC.exe Token: SeManageVolumePrivilege 568 WMIC.exe Token: 33 568 WMIC.exe Token: 34 568 WMIC.exe Token: 35 568 WMIC.exe Token: SeBackupPrivilege 1084 vssvc.exe Token: SeRestorePrivilege 1084 vssvc.exe Token: SeAuditPrivilege 1084 vssvc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 924 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 924 iexplore.exe 924 iexplore.exe 432 IEXPLORE.EXE 432 IEXPLORE.EXE 432 IEXPLORE.EXE 432 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 296 wrote to memory of 2040 296 Compile by raminhk 2.exe 29 PID 296 wrote to memory of 2040 296 Compile by raminhk 2.exe 29 PID 296 wrote to memory of 2040 296 Compile by raminhk 2.exe 29 PID 296 wrote to memory of 1728 296 Compile by raminhk 2.exe 32 PID 296 wrote to memory of 1728 296 Compile by raminhk 2.exe 32 PID 296 wrote to memory of 1728 296 Compile by raminhk 2.exe 32 PID 1728 wrote to memory of 268 1728 cmd.exe 34 PID 1728 wrote to memory of 268 1728 cmd.exe 34 PID 1728 wrote to memory of 268 1728 cmd.exe 34 PID 1728 wrote to memory of 568 1728 cmd.exe 35 PID 1728 wrote to memory of 568 1728 cmd.exe 35 PID 1728 wrote to memory of 568 1728 cmd.exe 35 PID 296 wrote to memory of 1532 296 Compile by raminhk 2.exe 38 PID 296 wrote to memory of 1532 296 Compile by raminhk 2.exe 38 PID 296 wrote to memory of 1532 296 Compile by raminhk 2.exe 38 PID 1532 wrote to memory of 564 1532 cmd.exe 40 PID 1532 wrote to memory of 564 1532 cmd.exe 40 PID 1532 wrote to memory of 564 1532 cmd.exe 40 PID 296 wrote to memory of 1612 296 Compile by raminhk 2.exe 41 PID 296 wrote to memory of 1612 296 Compile by raminhk 2.exe 41 PID 296 wrote to memory of 1612 296 Compile by raminhk 2.exe 41 PID 1612 wrote to memory of 788 1612 cmd.exe 43 PID 1612 wrote to memory of 788 1612 cmd.exe 43 PID 1612 wrote to memory of 788 1612 cmd.exe 43 PID 296 wrote to memory of 1568 296 Compile by raminhk 2.exe 44 PID 296 wrote to memory of 1568 296 Compile by raminhk 2.exe 44 PID 296 wrote to memory of 1568 296 Compile by raminhk 2.exe 44 PID 1568 wrote to memory of 1588 1568 cmd.exe 46 PID 1568 wrote to memory of 1588 1568 cmd.exe 46 PID 1568 wrote to memory of 1588 1568 cmd.exe 46 PID 924 wrote to memory of 432 924 iexplore.exe 50 PID 924 wrote to memory of 432 924 iexplore.exe 50 PID 924 wrote to memory of 432 924 iexplore.exe 50 PID 924 wrote to memory of 432 924 iexplore.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\Compile by raminhk 2.exe"C:\Users\Admin\AppData\Local\Temp\Compile by raminhk 2.exe"1⤵
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:296 -
C:\Windows\system32\tasklist.exetasklist /FO csv2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
C:\Windows\system32\cmd.execmd /c vssadmin delete shadow /all /quiet & wmic shadowcopy delete & bcdedit /set {default} boostatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -q2⤵
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\system32\vssadmin.exevssadmin delete shadow /all /quiet3⤵PID:268
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
-
C:\Windows\system32\cmd.execmd /c bcdedit /set {default} recoveryenabled No cmd.exe /C bcdedit /set {default} bootstatuspolicy ignoreallfailures C:\Windows\System32\cmd.exe /C vssadmin.exe Delete Shadows /All Quiet2⤵
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:564
-
-
-
C:\Windows\system32\cmd.execmd /c REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\system32\reg.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:788
-
-
-
C:\Windows\system32\cmd.execmd /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Windows Security Update" /t REG_SZ /d "C:\Users\Admin\WindowsSecurityUpdate.exe /onboot" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\system32\reg.exeREG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Windows Security Update" /t REG_SZ /d "C:\Users\Admin\WindowsSecurityUpdate.exe /onboot" /f3⤵
- Adds Run key to start application
- Modifies registry key
PID:1588
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\GoNNaCry.html1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:924 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:432
-