Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7v200217 -
submitted
20-03-2020 09:02
Static task
static1
Behavioral task
behavioral1
Sample
1831.bin.exe
Resource
win7v200217
Behavioral task
behavioral2
Sample
1831.bin.exe
Resource
win10v200217
General
-
Target
1831.bin.exe
-
Size
3.4MB
-
MD5
84c82835a5d21bbcf75a61706d8ab549
-
SHA1
5ff465afaabcbf0150d1a3ab2c2e74f3a4426467
-
SHA256
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
-
SHA512
90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\@[email protected]
wannacry
12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw
Signatures
-
Modifies service 2 TTPs 4 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe -
Suspicious use of WriteProcessMemory 104 IoCs
Processes:
description pid process target process PID 1832 wrote to memory of 1840 1832 1831.bin.exe attrib.exe PID 1832 wrote to memory of 1840 1832 1831.bin.exe attrib.exe PID 1832 wrote to memory of 1840 1832 1831.bin.exe attrib.exe PID 1832 wrote to memory of 1840 1832 1831.bin.exe attrib.exe PID 1832 wrote to memory of 1860 1832 1831.bin.exe icacls.exe PID 1832 wrote to memory of 1860 1832 1831.bin.exe icacls.exe PID 1832 wrote to memory of 1860 1832 1831.bin.exe icacls.exe PID 1832 wrote to memory of 1860 1832 1831.bin.exe icacls.exe PID 1832 wrote to memory of 844 1832 1831.bin.exe taskdl.exe PID 1832 wrote to memory of 844 1832 1831.bin.exe taskdl.exe PID 1832 wrote to memory of 844 1832 1831.bin.exe taskdl.exe PID 1832 wrote to memory of 844 1832 1831.bin.exe taskdl.exe PID 1832 wrote to memory of 1240 1832 1831.bin.exe cmd.exe PID 1832 wrote to memory of 1240 1832 1831.bin.exe cmd.exe PID 1832 wrote to memory of 1240 1832 1831.bin.exe cmd.exe PID 1832 wrote to memory of 1240 1832 1831.bin.exe cmd.exe PID 1240 wrote to memory of 1340 1240 cmd.exe cscript.exe PID 1240 wrote to memory of 1340 1240 cmd.exe cscript.exe PID 1240 wrote to memory of 1340 1240 cmd.exe cscript.exe PID 1240 wrote to memory of 1340 1240 cmd.exe cscript.exe PID 1832 wrote to memory of 1512 1832 1831.bin.exe @[email protected] PID 1832 wrote to memory of 1512 1832 1831.bin.exe @[email protected] PID 1832 wrote to memory of 1512 1832 1831.bin.exe @[email protected] PID 1832 wrote to memory of 1512 1832 1831.bin.exe @[email protected] PID 1832 wrote to memory of 1608 1832 1831.bin.exe cmd.exe PID 1832 wrote to memory of 1608 1832 1831.bin.exe cmd.exe PID 1832 wrote to memory of 1608 1832 1831.bin.exe cmd.exe PID 1832 wrote to memory of 1608 1832 1831.bin.exe cmd.exe PID 1608 wrote to memory of 1612 1608 cmd.exe @[email protected] PID 1608 wrote to memory of 1612 1608 cmd.exe @[email protected] PID 1608 wrote to memory of 1612 1608 cmd.exe @[email protected] PID 1608 wrote to memory of 1612 1608 cmd.exe @[email protected] PID 1512 wrote to memory of 1644 1512 @[email protected] taskhsvc.exe PID 1512 wrote to memory of 1644 1512 @[email protected] taskhsvc.exe PID 1512 wrote to memory of 1644 1512 @[email protected] taskhsvc.exe PID 1512 wrote to memory of 1644 1512 @[email protected] taskhsvc.exe PID 1832 wrote to memory of 2008 1832 1831.bin.exe taskdl.exe PID 1832 wrote to memory of 2008 1832 1831.bin.exe taskdl.exe PID 1832 wrote to memory of 2008 1832 1831.bin.exe taskdl.exe PID 1832 wrote to memory of 2008 1832 1831.bin.exe taskdl.exe PID 1832 wrote to memory of 1884 1832 1831.bin.exe taskse.exe PID 1832 wrote to memory of 1884 1832 1831.bin.exe taskse.exe PID 1832 wrote to memory of 1884 1832 1831.bin.exe taskse.exe PID 1832 wrote to memory of 1884 1832 1831.bin.exe taskse.exe PID 1832 wrote to memory of 2020 1832 1831.bin.exe @[email protected] PID 1832 wrote to memory of 2020 1832 1831.bin.exe @[email protected] PID 1832 wrote to memory of 2020 1832 1831.bin.exe @[email protected] PID 1832 wrote to memory of 2020 1832 1831.bin.exe @[email protected] PID 1832 wrote to memory of 1324 1832 1831.bin.exe cmd.exe PID 1832 wrote to memory of 1324 1832 1831.bin.exe cmd.exe PID 1832 wrote to memory of 1324 1832 1831.bin.exe cmd.exe PID 1832 wrote to memory of 1324 1832 1831.bin.exe cmd.exe PID 1612 wrote to memory of 1336 1612 @[email protected] cmd.exe PID 1612 wrote to memory of 1336 1612 @[email protected] cmd.exe PID 1612 wrote to memory of 1336 1612 @[email protected] cmd.exe PID 1612 wrote to memory of 1336 1612 @[email protected] cmd.exe PID 1324 wrote to memory of 112 1324 cmd.exe reg.exe PID 1324 wrote to memory of 112 1324 cmd.exe reg.exe PID 1324 wrote to memory of 112 1324 cmd.exe reg.exe PID 1324 wrote to memory of 112 1324 cmd.exe reg.exe PID 1336 wrote to memory of 328 1336 cmd.exe vssadmin.exe PID 1336 wrote to memory of 328 1336 cmd.exe vssadmin.exe PID 1336 wrote to memory of 328 1336 cmd.exe vssadmin.exe PID 1336 wrote to memory of 328 1336 cmd.exe vssadmin.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
Processes:
taskse.exevssvc.exeWMIC.exetaskse.exetaskse.exetaskse.exedescription pid process Token: SeTcbPrivilege 1884 taskse.exe Token: SeTcbPrivilege 1884 taskse.exe Token: SeBackupPrivilege 1372 vssvc.exe Token: SeRestorePrivilege 1372 vssvc.exe Token: SeAuditPrivilege 1372 vssvc.exe Token: SeIncreaseQuotaPrivilege 1592 WMIC.exe Token: SeSecurityPrivilege 1592 WMIC.exe Token: SeTakeOwnershipPrivilege 1592 WMIC.exe Token: SeLoadDriverPrivilege 1592 WMIC.exe Token: SeSystemProfilePrivilege 1592 WMIC.exe Token: SeSystemtimePrivilege 1592 WMIC.exe Token: SeProfSingleProcessPrivilege 1592 WMIC.exe Token: SeIncBasePriorityPrivilege 1592 WMIC.exe Token: SeCreatePagefilePrivilege 1592 WMIC.exe Token: SeBackupPrivilege 1592 WMIC.exe Token: SeRestorePrivilege 1592 WMIC.exe Token: SeShutdownPrivilege 1592 WMIC.exe Token: SeDebugPrivilege 1592 WMIC.exe Token: SeSystemEnvironmentPrivilege 1592 WMIC.exe Token: SeRemoteShutdownPrivilege 1592 WMIC.exe Token: SeUndockPrivilege 1592 WMIC.exe Token: SeManageVolumePrivilege 1592 WMIC.exe Token: 33 1592 WMIC.exe Token: 34 1592 WMIC.exe Token: 35 1592 WMIC.exe Token: SeIncreaseQuotaPrivilege 1592 WMIC.exe Token: SeSecurityPrivilege 1592 WMIC.exe Token: SeTakeOwnershipPrivilege 1592 WMIC.exe Token: SeLoadDriverPrivilege 1592 WMIC.exe Token: SeSystemProfilePrivilege 1592 WMIC.exe Token: SeSystemtimePrivilege 1592 WMIC.exe Token: SeProfSingleProcessPrivilege 1592 WMIC.exe Token: SeIncBasePriorityPrivilege 1592 WMIC.exe Token: SeCreatePagefilePrivilege 1592 WMIC.exe Token: SeBackupPrivilege 1592 WMIC.exe Token: SeRestorePrivilege 1592 WMIC.exe Token: SeShutdownPrivilege 1592 WMIC.exe Token: SeDebugPrivilege 1592 WMIC.exe Token: SeSystemEnvironmentPrivilege 1592 WMIC.exe Token: SeRemoteShutdownPrivilege 1592 WMIC.exe Token: SeUndockPrivilege 1592 WMIC.exe Token: SeManageVolumePrivilege 1592 WMIC.exe Token: 33 1592 WMIC.exe Token: 34 1592 WMIC.exe Token: 35 1592 WMIC.exe Token: SeTcbPrivilege 1604 taskse.exe Token: SeTcbPrivilege 1604 taskse.exe Token: SeTcbPrivilege 1980 taskse.exe Token: SeTcbPrivilege 1980 taskse.exe Token: SeTcbPrivilege 768 taskse.exe Token: SeTcbPrivilege 768 taskse.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 2020 @[email protected] -
Views/modifies file attributes 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
taskhsvc.exepid process 1644 taskhsvc.exe 1644 taskhsvc.exe 1644 taskhsvc.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Detects application with GUI, possible interaction required
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Loads dropped DLL 39 IoCs
Processes:
pid process 1832 1831.bin.exe 1832 1831.bin.exe 1340 cscript.exe 1832 1831.bin.exe 1832 1831.bin.exe 1608 cmd.exe 1608 cmd.exe 1512 @[email protected] 1512 @[email protected] 1644 taskhsvc.exe 1644 taskhsvc.exe 1644 taskhsvc.exe 1644 taskhsvc.exe 1644 taskhsvc.exe 1644 taskhsvc.exe 1832 1831.bin.exe 1832 1831.bin.exe 1832 1831.bin.exe 1832 1831.bin.exe 1832 1831.bin.exe 1832 1831.bin.exe 1832 1831.bin.exe 1832 1831.bin.exe 1832 1831.bin.exe 1832 1831.bin.exe 1832 1831.bin.exe 1832 1831.bin.exe 1832 1831.bin.exe 1832 1831.bin.exe 1832 1831.bin.exe 1832 1831.bin.exe 1832 1831.bin.exe 1832 1831.bin.exe 1832 1831.bin.exe 1832 1831.bin.exe 1832 1831.bin.exe 1832 1831.bin.exe 1832 1831.bin.exe 1832 1831.bin.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
Processes:
pid process 1612 @[email protected] 1512 @[email protected] 1612 @[email protected] 1512 @[email protected] 2020 @[email protected] 2020 @[email protected] 1068 @[email protected] 1948 @[email protected] 824 @[email protected] -
Modifies file permissions 1 TTPs 1 IoCs
-
Adds Run entry to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ixuojaphjjt477 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tasksche.exe\"" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 328 vssadmin.exe -
Executes dropped EXE 16 IoCs
Processes:
taskdl.exe@[email protected]@[email protected]taskhsvc.exetaskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]pid process 844 taskdl.exe 1512 @[email protected] 1612 @[email protected] 1644 taskhsvc.exe 2008 taskdl.exe 1884 taskse.exe 2020 @[email protected] 1760 taskdl.exe 1604 taskse.exe 1068 @[email protected] 1388 taskdl.exe 1980 taskse.exe 1948 @[email protected] 372 taskdl.exe 768 taskse.exe 824 @[email protected] -
Drops startup file 2 IoCs
Processes:
1831.bin.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD80FC.tmp 1831.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD811F.tmp 1831.bin.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
1831.bin.exe@[email protected]description ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1848298919-2336104428-4012071465-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" 1831.bin.exe Set value (str) \REGISTRY\USER\S-1-5-21-1848298919-2336104428-4012071465-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] -
Modifies registry key 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\1831.bin.exe"C:\Users\Admin\AppData\Local\Temp\1831.bin.exe"1⤵
- Suspicious use of WriteProcessMemory
- Loads dropped DLL
- Drops startup file
- Sets desktop wallpaper using registry
PID:1832 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- Views/modifies file attributes
PID:1840 -
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:844 -
C:\Windows\SysWOW64\cmd.execmd /c 265561584698556.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵
- Loads dropped DLL
PID:1340 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Suspicious use of WriteProcessMemory
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Executes dropped EXE
PID:1512 -
C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Loads dropped DLL
- Executes dropped EXE
PID:1644 -
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b @[email protected] vs2⤵
- Suspicious use of WriteProcessMemory
- Loads dropped DLL
PID:1608 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Suspicious use of WriteProcessMemory
- Suspicious use of SetWindowsHookEx
- Executes dropped EXE
PID:1612 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:328 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1592 -
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2008 -
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Suspicious use of AdjustPrivilegeToken
- Executes dropped EXE
PID:1884 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Executes dropped EXE
- Sets desktop wallpaper using registry
PID:2020 -
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ixuojaphjjt477" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ixuojaphjjt477" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f3⤵
- Adds Run entry to start application
- Modifies registry key
PID:112 -
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1760 -
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Suspicious use of AdjustPrivilegeToken
- Executes dropped EXE
PID:1604 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1068
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1388 -
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Suspicious use of AdjustPrivilegeToken
- Executes dropped EXE
PID:1980 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1948
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:372 -
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Suspicious use of AdjustPrivilegeToken
- Executes dropped EXE
PID:768 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:824
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:1372
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\Desktop\@[email protected]
-
\Users\Admin\AppData\Local\Temp\@[email protected]
-
\Users\Admin\AppData\Local\Temp\@[email protected]
-
\Users\Admin\AppData\Local\Temp\@[email protected]
-
\Users\Admin\AppData\Local\Temp\@[email protected]
-
\Users\Admin\AppData\Local\Temp\@[email protected]
-
\Users\Admin\AppData\Local\Temp\@[email protected]
-
\Users\Admin\AppData\Local\Temp\@[email protected]
-
\Users\Admin\AppData\Local\Temp\@[email protected]
-
\Users\Admin\AppData\Local\Temp\@[email protected]
-
\Users\Admin\AppData\Local\Temp\@[email protected]
-
\Users\Admin\AppData\Local\Temp\@[email protected]
-
\Users\Admin\AppData\Local\Temp\@[email protected]
-
\Users\Admin\AppData\Local\Temp\@[email protected]