Task
task1
Task
task2
General
-
Target
wanacryptor.exe
-
Size
3.4MB
-
MD5
84c82835a5d21bbcf75a61706d8ab549
-
SHA1
5ff465afaabcbf0150d1a3ab2c2e74f3a4426467
-
SHA256
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
-
SHA512
90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
Score
10/10
Malware Config
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 10 IoCs
Processes:
taskdl.exe@[email protected]@[email protected]taskhsvc.exetaskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]pid process 1644 taskdl.exe 2044 @[email protected] 2004 @[email protected] 848 taskhsvc.exe 2092 taskdl.exe 2112 taskse.exe 2128 @[email protected] 2248 taskdl.exe 2276 taskse.exe 2292 @[email protected] -
Drops startup file 1 IoCs
Processes:
wanacryptor.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDFDBF.tmp wanacryptor.exe -
Loads dropped DLL 27 IoCs
Processes:
pid process 832 wanacryptor.exe 832 wanacryptor.exe 1812 cscript.exe 832 wanacryptor.exe 832 wanacryptor.exe 1716 cmd.exe 1716 cmd.exe 2044 @[email protected] 2044 @[email protected] 848 taskhsvc.exe 848 taskhsvc.exe 848 taskhsvc.exe 848 taskhsvc.exe 848 taskhsvc.exe 848 taskhsvc.exe 832 wanacryptor.exe 832 wanacryptor.exe 832 wanacryptor.exe 832 wanacryptor.exe 832 wanacryptor.exe 832 wanacryptor.exe 832 wanacryptor.exe 832 wanacryptor.exe 832 wanacryptor.exe 832 wanacryptor.exe 832 wanacryptor.exe 832 wanacryptor.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\shlszrguggsj862 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tasksche.exe\"" reg.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
wanacryptor.exe@[email protected]description ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1989557640-2751554375-944500773-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" wanacryptor.exe Set value (str) \REGISTRY\USER\S-1-5-21-1989557640-2751554375-944500773-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] -
Detects application with GUI, possible interaction required
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1236 vssadmin.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
taskhsvc.exepid process 848 taskhsvc.exe 848 taskhsvc.exe 848 taskhsvc.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
vssvc.exeWMIC.exetaskse.exetaskse.exedescription pid process Token: SeBackupPrivilege 1492 vssvc.exe Token: SeRestorePrivilege 1492 vssvc.exe Token: SeAuditPrivilege 1492 vssvc.exe Token: SeIncreaseQuotaPrivilege 1916 WMIC.exe Token: SeSecurityPrivilege 1916 WMIC.exe Token: SeTakeOwnershipPrivilege 1916 WMIC.exe Token: SeLoadDriverPrivilege 1916 WMIC.exe Token: SeSystemProfilePrivilege 1916 WMIC.exe Token: SeSystemtimePrivilege 1916 WMIC.exe Token: SeProfSingleProcessPrivilege 1916 WMIC.exe Token: SeIncBasePriorityPrivilege 1916 WMIC.exe Token: SeCreatePagefilePrivilege 1916 WMIC.exe Token: SeBackupPrivilege 1916 WMIC.exe Token: SeRestorePrivilege 1916 WMIC.exe Token: SeShutdownPrivilege 1916 WMIC.exe Token: SeDebugPrivilege 1916 WMIC.exe Token: SeSystemEnvironmentPrivilege 1916 WMIC.exe Token: SeRemoteShutdownPrivilege 1916 WMIC.exe Token: SeUndockPrivilege 1916 WMIC.exe Token: SeManageVolumePrivilege 1916 WMIC.exe Token: 33 1916 WMIC.exe Token: 34 1916 WMIC.exe Token: 35 1916 WMIC.exe Token: SeIncreaseQuotaPrivilege 1916 WMIC.exe Token: SeSecurityPrivilege 1916 WMIC.exe Token: SeTakeOwnershipPrivilege 1916 WMIC.exe Token: SeLoadDriverPrivilege 1916 WMIC.exe Token: SeSystemProfilePrivilege 1916 WMIC.exe Token: SeSystemtimePrivilege 1916 WMIC.exe Token: SeProfSingleProcessPrivilege 1916 WMIC.exe Token: SeIncBasePriorityPrivilege 1916 WMIC.exe Token: SeCreatePagefilePrivilege 1916 WMIC.exe Token: SeBackupPrivilege 1916 WMIC.exe Token: SeRestorePrivilege 1916 WMIC.exe Token: SeShutdownPrivilege 1916 WMIC.exe Token: SeDebugPrivilege 1916 WMIC.exe Token: SeSystemEnvironmentPrivilege 1916 WMIC.exe Token: SeRemoteShutdownPrivilege 1916 WMIC.exe Token: SeUndockPrivilege 1916 WMIC.exe Token: SeManageVolumePrivilege 1916 WMIC.exe Token: 33 1916 WMIC.exe Token: 34 1916 WMIC.exe Token: 35 1916 WMIC.exe Token: SeTcbPrivilege 2112 taskse.exe Token: SeTcbPrivilege 2112 taskse.exe Token: SeTcbPrivilege 2276 taskse.exe Token: SeTcbPrivilege 2276 taskse.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid process 2004 @[email protected] 2044 @[email protected] 2004 @[email protected] 2044 @[email protected] 2128 @[email protected] 2128 @[email protected] 2292 @[email protected] -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
description pid process target process PID 832 wrote to memory of 1980 832 wanacryptor.exe attrib.exe PID 832 wrote to memory of 1980 832 wanacryptor.exe attrib.exe PID 832 wrote to memory of 1980 832 wanacryptor.exe attrib.exe PID 832 wrote to memory of 1980 832 wanacryptor.exe attrib.exe PID 832 wrote to memory of 1816 832 wanacryptor.exe icacls.exe PID 832 wrote to memory of 1816 832 wanacryptor.exe icacls.exe PID 832 wrote to memory of 1816 832 wanacryptor.exe icacls.exe PID 832 wrote to memory of 1816 832 wanacryptor.exe icacls.exe PID 832 wrote to memory of 1644 832 wanacryptor.exe taskdl.exe PID 832 wrote to memory of 1644 832 wanacryptor.exe taskdl.exe PID 832 wrote to memory of 1644 832 wanacryptor.exe taskdl.exe PID 832 wrote to memory of 1644 832 wanacryptor.exe taskdl.exe PID 832 wrote to memory of 1092 832 wanacryptor.exe cmd.exe PID 832 wrote to memory of 1092 832 wanacryptor.exe cmd.exe PID 832 wrote to memory of 1092 832 wanacryptor.exe cmd.exe PID 832 wrote to memory of 1092 832 wanacryptor.exe cmd.exe PID 1092 wrote to memory of 1812 1092 cmd.exe cscript.exe PID 1092 wrote to memory of 1812 1092 cmd.exe cscript.exe PID 1092 wrote to memory of 1812 1092 cmd.exe cscript.exe PID 1092 wrote to memory of 1812 1092 cmd.exe cscript.exe PID 832 wrote to memory of 2044 832 wanacryptor.exe @[email protected] PID 832 wrote to memory of 2044 832 wanacryptor.exe @[email protected] PID 832 wrote to memory of 2044 832 wanacryptor.exe @[email protected] PID 832 wrote to memory of 2044 832 wanacryptor.exe @[email protected] PID 832 wrote to memory of 1716 832 wanacryptor.exe cmd.exe PID 832 wrote to memory of 1716 832 wanacryptor.exe cmd.exe PID 832 wrote to memory of 1716 832 wanacryptor.exe cmd.exe PID 832 wrote to memory of 1716 832 wanacryptor.exe cmd.exe PID 1716 wrote to memory of 2004 1716 cmd.exe @[email protected] PID 1716 wrote to memory of 2004 1716 cmd.exe @[email protected] PID 1716 wrote to memory of 2004 1716 cmd.exe @[email protected] PID 1716 wrote to memory of 2004 1716 cmd.exe @[email protected] PID 2044 wrote to memory of 848 2044 @[email protected] taskhsvc.exe PID 2044 wrote to memory of 848 2044 @[email protected] taskhsvc.exe PID 2044 wrote to memory of 848 2044 @[email protected] taskhsvc.exe PID 2044 wrote to memory of 848 2044 @[email protected] taskhsvc.exe PID 2004 wrote to memory of 1108 2004 @[email protected] cmd.exe PID 2004 wrote to memory of 1108 2004 @[email protected] cmd.exe PID 2004 wrote to memory of 1108 2004 @[email protected] cmd.exe PID 2004 wrote to memory of 1108 2004 @[email protected] cmd.exe PID 1108 wrote to memory of 1236 1108 cmd.exe vssadmin.exe PID 1108 wrote to memory of 1236 1108 cmd.exe vssadmin.exe PID 1108 wrote to memory of 1236 1108 cmd.exe vssadmin.exe PID 1108 wrote to memory of 1236 1108 cmd.exe vssadmin.exe PID 1108 wrote to memory of 1916 1108 cmd.exe WMIC.exe PID 1108 wrote to memory of 1916 1108 cmd.exe WMIC.exe PID 1108 wrote to memory of 1916 1108 cmd.exe WMIC.exe PID 1108 wrote to memory of 1916 1108 cmd.exe WMIC.exe PID 832 wrote to memory of 2092 832 wanacryptor.exe taskdl.exe PID 832 wrote to memory of 2092 832 wanacryptor.exe taskdl.exe PID 832 wrote to memory of 2092 832 wanacryptor.exe taskdl.exe PID 832 wrote to memory of 2092 832 wanacryptor.exe taskdl.exe PID 832 wrote to memory of 2112 832 wanacryptor.exe taskse.exe PID 832 wrote to memory of 2112 832 wanacryptor.exe taskse.exe PID 832 wrote to memory of 2112 832 wanacryptor.exe taskse.exe PID 832 wrote to memory of 2112 832 wanacryptor.exe taskse.exe PID 832 wrote to memory of 2128 832 wanacryptor.exe @[email protected] PID 832 wrote to memory of 2128 832 wanacryptor.exe @[email protected] PID 832 wrote to memory of 2128 832 wanacryptor.exe @[email protected] PID 832 wrote to memory of 2128 832 wanacryptor.exe @[email protected] PID 832 wrote to memory of 2144 832 wanacryptor.exe cmd.exe PID 832 wrote to memory of 2144 832 wanacryptor.exe cmd.exe PID 832 wrote to memory of 2144 832 wanacryptor.exe cmd.exe PID 832 wrote to memory of 2144 832 wanacryptor.exe cmd.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\wanacryptor.exeC:\Users\Admin\AppData\Local\Temp\wanacryptor.exe1⤵
- Drops startup file
- Loads dropped DLL
- Sets desktop wallpaper using registry
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- Views/modifies file attributes
PID:1980
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:1816
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1644
-
-
C:\Windows\SysWOW64\cmd.execmd /c 123981557332750.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵
- Loads dropped DLL
PID:1812
-
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:848
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b @[email protected] vs2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:1236
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2092
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious use of SetWindowsHookEx
PID:2128
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "shlszrguggsj862" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f2⤵PID:2144
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "shlszrguggsj862" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f3⤵
- Adds Run key to start application
- Modifies registry key
PID:2176
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2248
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2292
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
C:\Windows\sysWOW64\wbem\wmiprvse.exeC:\Windows\sysWOW64\wbem\wmiprvse.exe -secured -Embedding1⤵PID:808