Analysis
-
max time kernel
142s -
resource
win7v191014 -
submitted
10-12-2019 16:22
Task
task1
Sample
wannacry.exe
Resource
win7v191014
0 signatures
Task
task2
Sample
wannacry.exe
Resource
win10v191014
0 signatures
General
-
Target
wannacry.exe
-
Sample
191210-eg6ml5hv4x
-
SHA256
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
Score
10/10
Malware Config
Extracted
Path
C:\Users\Admin\AppData\Local\Temp\@[email protected]
Family
wannacry
Ransom Note
Q: What's wrong with my files?
A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted.
If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!
Let's start decrypting!
Q: What do I do?
A: First, you need to pay service fees for the decryption.
Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw
Next, please find an application file named "@[email protected]". It is the decrypt software.
Run and follow the instructions! (You may need to disable your antivirus for a while.)
Q: How can I trust?
A: Don't worry about decryption.
We will decrypt your files surely because nobody will trust us if we cheat users.
* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window.
�
Wallets
12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw
Signatures
-
Deletes shadow copies 2 TTPs 2 IoCs
pid Process 600 vssadmin.exe 1104 WMIC.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Loads dropped DLL 5 IoCs
pid Process 1044 wannacry.exe 824 cscript.exe 1880 cmd.exe 1744 @[email protected] 1888 taskhsvc.exe -
Executes dropped EXE 16 IoCs
pid Process 1896 taskdl.exe 1744 @[email protected] 772 @[email protected] 1888 taskhsvc.exe 988 taskdl.exe 1228 taskse.exe 1904 @[email protected] 600 taskdl.exe 1748 taskse.exe 1104 @[email protected] 1676 taskdl.exe 516 taskse.exe 856 @[email protected] 732 taskdl.exe 984 taskse.exe 1620 @[email protected] -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1744 @[email protected] 772 @[email protected] 1904 @[email protected] 1104 @[email protected] 856 @[email protected] 1620 @[email protected] -
Adds Run entry to start application 2 TTPs 1 IoCs
description ioc Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ftqqepmlkbmm513 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tasksche.exe\"" -
Drops startup file 6 IoCs
description ioc Process File deleted C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD7A2F.tmp wannacry.exe File created (read-only) C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD7A0C.tmp wannacry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD7A0C.tmp wannacry.exe File deleted C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD7A0C.tmp wannacry.exe File created (read-only) C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD7A2F.tmp wannacry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD7A2F.tmp wannacry.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2004 reg.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 316 attrib.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 824 icacls.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1044 wrote to memory of 316 1044 wannacry.exe 26 PID 1044 wrote to memory of 824 1044 wannacry.exe 28 PID 1044 wrote to memory of 1896 1044 wannacry.exe 30 PID 1044 wrote to memory of 1228 1044 wannacry.exe 31 PID 1228 wrote to memory of 824 1228 cmd.exe 33 PID 1044 wrote to memory of 1744 1044 wannacry.exe 35 PID 1044 wrote to memory of 1880 1044 wannacry.exe 36 PID 1880 wrote to memory of 772 1880 cmd.exe 38 PID 1744 wrote to memory of 1888 1744 @[email protected] 40 PID 772 wrote to memory of 1444 772 @[email protected] 42 PID 1044 wrote to memory of 988 1044 wannacry.exe 44 PID 1044 wrote to memory of 1228 1044 wannacry.exe 45 PID 1044 wrote to memory of 1904 1044 wannacry.exe 46 PID 1044 wrote to memory of 1880 1044 wannacry.exe 47 PID 1444 wrote to memory of 600 1444 cmd.exe 49 PID 1880 wrote to memory of 2004 1880 cmd.exe 50 PID 1444 wrote to memory of 1104 1444 cmd.exe 52 PID 1044 wrote to memory of 600 1044 wannacry.exe 54 PID 1044 wrote to memory of 1748 1044 wannacry.exe 55 PID 1044 wrote to memory of 1104 1044 wannacry.exe 56 PID 1044 wrote to memory of 1676 1044 wannacry.exe 58 PID 1044 wrote to memory of 516 1044 wannacry.exe 59 PID 1044 wrote to memory of 856 1044 wannacry.exe 60 PID 1044 wrote to memory of 732 1044 wannacry.exe 63 PID 1044 wrote to memory of 984 1044 wannacry.exe 64 PID 1044 wrote to memory of 1620 1044 wannacry.exe 65 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1888 taskhsvc.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeTcbPrivilege 1228 taskse.exe Token: SeBackupPrivilege 1324 vssvc.exe Token: SeRestorePrivilege 1324 vssvc.exe Token: SeAuditPrivilege 1324 vssvc.exe Token: SeIncreaseQuotaPrivilege 1104 WMIC.exe Token: SeSecurityPrivilege 1104 WMIC.exe Token: SeTakeOwnershipPrivilege 1104 WMIC.exe Token: SeLoadDriverPrivilege 1104 WMIC.exe Token: SeSystemProfilePrivilege 1104 WMIC.exe Token: SeSystemtimePrivilege 1104 WMIC.exe Token: SeProfSingleProcessPrivilege 1104 WMIC.exe Token: SeIncBasePriorityPrivilege 1104 WMIC.exe Token: SeCreatePagefilePrivilege 1104 WMIC.exe Token: SeBackupPrivilege 1104 WMIC.exe Token: SeRestorePrivilege 1104 WMIC.exe Token: SeShutdownPrivilege 1104 WMIC.exe Token: SeDebugPrivilege 1104 WMIC.exe Token: SeSystemEnvironmentPrivilege 1104 WMIC.exe Token: SeRemoteShutdownPrivilege 1104 WMIC.exe Token: SeUndockPrivilege 1104 WMIC.exe Token: SeManageVolumePrivilege 1104 WMIC.exe Token: 33 1104 WMIC.exe Token: 34 1104 WMIC.exe Token: 35 1104 WMIC.exe Token: SeTcbPrivilege 1748 taskse.exe Token: SeTcbPrivilege 516 taskse.exe Token: SeTcbPrivilege 984 taskse.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1904 @[email protected] -
Wannacry
WannaCry is a ransomware cryptoworm.
Processes
-
C:\Users\Admin\AppData\Local\Temp\wannacry.exe"C:\Users\Admin\AppData\Local\Temp\wannacry.exe"1⤵
- Loads dropped DLL
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- Views/modifies file attributes
PID:316
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:824
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1896
-
-
C:\Windows\SysWOW64\cmd.execmd /c 183031575998536.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵
- Loads dropped DLL
PID:824
-
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Loads dropped DLL
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Loads dropped DLL
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1888
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b @[email protected] vs2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Deletes shadow copies
PID:600
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Deletes shadow copies
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:988
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious behavior: GetForegroundWindowSpam
PID:1904
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ftqqepmlkbmm513" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ftqqepmlkbmm513" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f3⤵
- Modifies registry key
PID:2004
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:600
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1104
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1676
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:516
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:856
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:732
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:984
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1620
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "322372338-141076211-1503080421-146637913-1448740906-34692126-16420535131527021419"1⤵PID:1368
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-12734847781643596584423841872201330664-58296503-2063759584-1024489525693646570"1⤵PID:1316
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "8856289761894114187-9275907881847916772-547314771133916279919147055511677561116"1⤵PID:836
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-746470925-82865348318295620611441479411-19454052101354562987546870319-287147619"1⤵PID:600
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "52339743317912531191533318485-1838379674-17789183812137366404-20843443491741399060"1⤵PID:1304
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-13183247171887289118-162751310421076480381408615530746642015-1093837671-755781354"1⤵PID:1424
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1402657853-833023408-129039501011449234881236233584-11662924751590932601802886852"1⤵PID:1616
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1324