Analysis

  • max time kernel
    135s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    07-05-2021 04:05

General

  • Target

    Compile.exe

  • Size

    6.6MB

  • MD5

    0063315a032fd1d3728c2f6e726a30d0

  • SHA1

    9c2bc3b753ee4ce52f9d48f9d2c067cb1ce5eb24

  • SHA256

    f0f3009b3d88e680f9e022575be694cb565ec8824d8d3252a8af43b00fb2dd36

  • SHA512

    0c5d05c8dfdbf7f7394664054a9acd0d02ac54f7eac8e78dae2f8987583c7a66974e1fe1b4e429df710d1f0b5d6c711da96113ec0d497be14355336cf854450f

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
  • Disables Task Manager via registry modification
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 26 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Compile.exe
    "C:\Users\Admin\AppData\Local\Temp\Compile.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\system32\tasklist.exe
      tasklist /FO csv
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:1988
    • C:\Windows\system32\cmd.exe
      cmd /c vssadmin delete shadow /all /quiet & wmic shadowcopy delete & bcdedit /set {default} boostatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -q
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1592
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadow /all /quiet
        3⤵
          PID:1640
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1692
      • C:\Windows\system32\cmd.exe
        cmd /c bcdedit /set {default} recoveryenabled No cmd.exe /C bcdedit /set {default} bootstatuspolicy ignoreallfailures C:\Windows\System32\cmd.exe /C vssadmin.exe Delete Shadows /All Quiet
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:692
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled No
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:816
      • C:\Windows\system32\cmd.exe
        cmd /c REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1208
        • C:\Windows\system32\reg.exe
          REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
          3⤵
          • Modifies registry key
          PID:436
      • C:\Windows\system32\cmd.exe
        cmd /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Windows Security Update" /t REG_SZ /d "C:\Users\Admin\WindowsSecurityUpdate.exe /onboot" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1928
        • C:\Windows\system32\reg.exe
          REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Windows Security Update" /t REG_SZ /d "C:\Users\Admin\WindowsSecurityUpdate.exe /onboot" /f
          3⤵
          • Adds Run key to start application
          • Modifies registry key
          PID:1608
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:748
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\GoNNaCry.html
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:480
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:480 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:988

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    1
    T1107

    Modify Registry

    3
    T1112

    Discovery

    Process Discovery

    1
    T1057

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\D6OABS3B.txt
      MD5

      a20980c94204fbd753c47a4a52f48a5f

      SHA1

      56dafc4a53e790b6e55085c7253e71d0ffba4dd7

      SHA256

      4c33326c79f9314dd94e08d08c611f27754f67002c9bfeca585b3b9f05eae73b

      SHA512

      7d16dccaa94dcf2ee1299a932daff9ebf5094b9fcc6c74c63905e9441867dab840c824c4c236f7c37a2b138d5017433bf3ed4d529ac36a4c8ab7974b193f0ebf

    • C:\Users\Admin\Desktop\GoNNaCry.html
      MD5

      2a98640cf82a2d99b18ddc74c95fbb3e

      SHA1

      697d596afde0c0e4255b932d1f12ab33d7a25d4f

      SHA256

      5acc15c84bfa4021b81b92512d5d37d3951d9d62c33370ff85133b4bf6454631

      SHA512

      bdde8800ed2168ab33e5c88943979dc8ff9840b944cedb431a36f6b71268b30f505d893d4829add6cc23050fac6e32a95ed03d2c9c51774cd5f6755b82892783

    • memory/436-67-0x0000000000000000-mapping.dmp
    • memory/692-64-0x0000000000000000-mapping.dmp
    • memory/816-65-0x0000000000000000-mapping.dmp
    • memory/988-70-0x0000000000000000-mapping.dmp
    • memory/988-71-0x0000000075281000-0x0000000075283000-memory.dmp
      Filesize

      8KB

    • memory/1208-66-0x0000000000000000-mapping.dmp
    • memory/1592-61-0x0000000000000000-mapping.dmp
    • memory/1608-69-0x0000000000000000-mapping.dmp
    • memory/1640-62-0x0000000000000000-mapping.dmp
    • memory/1692-63-0x0000000000000000-mapping.dmp
    • memory/1928-68-0x0000000000000000-mapping.dmp
    • memory/1988-60-0x0000000000000000-mapping.dmp