Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10_x64 -
resource
win10v200217 -
submitted
20-03-2020 09:02
Static task
static1
Behavioral task
behavioral1
Sample
1831.bin.exe
Resource
win7v200217
Behavioral task
behavioral2
Sample
1831.bin.exe
Resource
win10v200217
General
-
Target
1831.bin.exe
-
Size
3.4MB
-
MD5
84c82835a5d21bbcf75a61706d8ab549
-
SHA1
5ff465afaabcbf0150d1a3ab2c2e74f3a4426467
-
SHA256
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
-
SHA512
90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\@[email protected]
wannacry
12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw
Signatures
-
Adds Run entry to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\dzwzaxzeqy020 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tasksche.exe\"" reg.exe -
Modifies service 2 TTPs 4 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
@[email protected]1831.bin.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-638615289-2068236702-2426684043-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] Set value (str) \REGISTRY\USER\S-1-5-21-638615289-2068236702-2426684043-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" 1831.bin.exe -
Wannacry
WannaCry is a ransomware cryptoworm.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2940 vssadmin.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
1831.bin.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD8ECC.tmp 1831.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD8EF2.tmp 1831.bin.exe -
Loads dropped DLL 7 IoCs
Processes:
taskhsvc.exepid process 3716 taskhsvc.exe 3716 taskhsvc.exe 3716 taskhsvc.exe 3716 taskhsvc.exe 3716 taskhsvc.exe 3716 taskhsvc.exe 3716 taskhsvc.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
taskhsvc.exepid process 3716 taskhsvc.exe 3716 taskhsvc.exe 3716 taskhsvc.exe 3716 taskhsvc.exe 3716 taskhsvc.exe 3716 taskhsvc.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
Processes:
pid process 2412 @[email protected] 3232 @[email protected] 3232 @[email protected] 2412 @[email protected] 3712 @[email protected] 3712 @[email protected] 2200 @[email protected] 1708 @[email protected] 2476 @[email protected] -
Suspicious use of AdjustPrivilegeToken 53 IoCs
Processes:
taskse.exevssvc.exeWMIC.exetaskse.exetaskse.exetaskse.exedescription pid process Token: SeTcbPrivilege 3492 taskse.exe Token: SeTcbPrivilege 3492 taskse.exe Token: SeBackupPrivilege 4080 vssvc.exe Token: SeRestorePrivilege 4080 vssvc.exe Token: SeAuditPrivilege 4080 vssvc.exe Token: SeIncreaseQuotaPrivilege 716 WMIC.exe Token: SeSecurityPrivilege 716 WMIC.exe Token: SeTakeOwnershipPrivilege 716 WMIC.exe Token: SeLoadDriverPrivilege 716 WMIC.exe Token: SeSystemProfilePrivilege 716 WMIC.exe Token: SeSystemtimePrivilege 716 WMIC.exe Token: SeProfSingleProcessPrivilege 716 WMIC.exe Token: SeIncBasePriorityPrivilege 716 WMIC.exe Token: SeCreatePagefilePrivilege 716 WMIC.exe Token: SeBackupPrivilege 716 WMIC.exe Token: SeRestorePrivilege 716 WMIC.exe Token: SeShutdownPrivilege 716 WMIC.exe Token: SeDebugPrivilege 716 WMIC.exe Token: SeSystemEnvironmentPrivilege 716 WMIC.exe Token: SeRemoteShutdownPrivilege 716 WMIC.exe Token: SeUndockPrivilege 716 WMIC.exe Token: SeManageVolumePrivilege 716 WMIC.exe Token: 33 716 WMIC.exe Token: 34 716 WMIC.exe Token: 35 716 WMIC.exe Token: 36 716 WMIC.exe Token: SeIncreaseQuotaPrivilege 716 WMIC.exe Token: SeSecurityPrivilege 716 WMIC.exe Token: SeTakeOwnershipPrivilege 716 WMIC.exe Token: SeLoadDriverPrivilege 716 WMIC.exe Token: SeSystemProfilePrivilege 716 WMIC.exe Token: SeSystemtimePrivilege 716 WMIC.exe Token: SeProfSingleProcessPrivilege 716 WMIC.exe Token: SeIncBasePriorityPrivilege 716 WMIC.exe Token: SeCreatePagefilePrivilege 716 WMIC.exe Token: SeBackupPrivilege 716 WMIC.exe Token: SeRestorePrivilege 716 WMIC.exe Token: SeShutdownPrivilege 716 WMIC.exe Token: SeDebugPrivilege 716 WMIC.exe Token: SeSystemEnvironmentPrivilege 716 WMIC.exe Token: SeRemoteShutdownPrivilege 716 WMIC.exe Token: SeUndockPrivilege 716 WMIC.exe Token: SeManageVolumePrivilege 716 WMIC.exe Token: 33 716 WMIC.exe Token: 34 716 WMIC.exe Token: 35 716 WMIC.exe Token: 36 716 WMIC.exe Token: SeTcbPrivilege 2196 taskse.exe Token: SeTcbPrivilege 2196 taskse.exe Token: SeTcbPrivilege 584 taskse.exe Token: SeTcbPrivilege 584 taskse.exe Token: SeTcbPrivilege 3904 taskse.exe Token: SeTcbPrivilege 3904 taskse.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies registry key 1 TTPs 1 IoCs
-
Views/modifies file attributes 1 TTPs 1 IoCs
-
Suspicious use of WriteProcessMemory 78 IoCs
Processes:
description pid process target process PID 4052 wrote to memory of 1404 4052 1831.bin.exe attrib.exe PID 4052 wrote to memory of 1404 4052 1831.bin.exe attrib.exe PID 4052 wrote to memory of 1404 4052 1831.bin.exe attrib.exe PID 4052 wrote to memory of 976 4052 1831.bin.exe icacls.exe PID 4052 wrote to memory of 976 4052 1831.bin.exe icacls.exe PID 4052 wrote to memory of 976 4052 1831.bin.exe icacls.exe PID 4052 wrote to memory of 3140 4052 1831.bin.exe taskdl.exe PID 4052 wrote to memory of 3140 4052 1831.bin.exe taskdl.exe PID 4052 wrote to memory of 3140 4052 1831.bin.exe taskdl.exe PID 4052 wrote to memory of 3964 4052 1831.bin.exe cmd.exe PID 4052 wrote to memory of 3964 4052 1831.bin.exe cmd.exe PID 4052 wrote to memory of 3964 4052 1831.bin.exe cmd.exe PID 3964 wrote to memory of 3956 3964 cmd.exe cscript.exe PID 3964 wrote to memory of 3956 3964 cmd.exe cscript.exe PID 3964 wrote to memory of 3956 3964 cmd.exe cscript.exe PID 4052 wrote to memory of 3232 4052 1831.bin.exe @[email protected] PID 4052 wrote to memory of 3232 4052 1831.bin.exe @[email protected] PID 4052 wrote to memory of 3232 4052 1831.bin.exe @[email protected] PID 4052 wrote to memory of 3340 4052 1831.bin.exe cmd.exe PID 4052 wrote to memory of 3340 4052 1831.bin.exe cmd.exe PID 4052 wrote to memory of 3340 4052 1831.bin.exe cmd.exe PID 3340 wrote to memory of 2412 3340 cmd.exe @[email protected] PID 3340 wrote to memory of 2412 3340 cmd.exe @[email protected] PID 3340 wrote to memory of 2412 3340 cmd.exe @[email protected] PID 4052 wrote to memory of 3492 4052 1831.bin.exe taskse.exe PID 4052 wrote to memory of 3492 4052 1831.bin.exe taskse.exe PID 4052 wrote to memory of 3492 4052 1831.bin.exe taskse.exe PID 4052 wrote to memory of 3712 4052 1831.bin.exe @[email protected] PID 4052 wrote to memory of 3712 4052 1831.bin.exe @[email protected] PID 4052 wrote to memory of 3712 4052 1831.bin.exe @[email protected] PID 4052 wrote to memory of 3704 4052 1831.bin.exe cmd.exe PID 4052 wrote to memory of 3704 4052 1831.bin.exe cmd.exe PID 4052 wrote to memory of 3704 4052 1831.bin.exe cmd.exe PID 4052 wrote to memory of 420 4052 1831.bin.exe taskdl.exe PID 4052 wrote to memory of 420 4052 1831.bin.exe taskdl.exe PID 4052 wrote to memory of 420 4052 1831.bin.exe taskdl.exe PID 3232 wrote to memory of 3716 3232 @[email protected] taskhsvc.exe PID 3232 wrote to memory of 3716 3232 @[email protected] taskhsvc.exe PID 3232 wrote to memory of 3716 3232 @[email protected] taskhsvc.exe PID 3704 wrote to memory of 412 3704 cmd.exe reg.exe PID 3704 wrote to memory of 412 3704 cmd.exe reg.exe PID 3704 wrote to memory of 412 3704 cmd.exe reg.exe PID 2412 wrote to memory of 3928 2412 @[email protected] cmd.exe PID 2412 wrote to memory of 3928 2412 @[email protected] cmd.exe PID 2412 wrote to memory of 3928 2412 @[email protected] cmd.exe PID 3928 wrote to memory of 2940 3928 cmd.exe vssadmin.exe PID 3928 wrote to memory of 2940 3928 cmd.exe vssadmin.exe PID 3928 wrote to memory of 2940 3928 cmd.exe vssadmin.exe PID 3928 wrote to memory of 716 3928 cmd.exe WMIC.exe PID 3928 wrote to memory of 716 3928 cmd.exe WMIC.exe PID 3928 wrote to memory of 716 3928 cmd.exe WMIC.exe PID 4052 wrote to memory of 2248 4052 1831.bin.exe taskdl.exe PID 4052 wrote to memory of 2248 4052 1831.bin.exe taskdl.exe PID 4052 wrote to memory of 2248 4052 1831.bin.exe taskdl.exe PID 4052 wrote to memory of 2196 4052 1831.bin.exe taskse.exe PID 4052 wrote to memory of 2196 4052 1831.bin.exe taskse.exe PID 4052 wrote to memory of 2196 4052 1831.bin.exe taskse.exe PID 4052 wrote to memory of 2200 4052 1831.bin.exe @[email protected] PID 4052 wrote to memory of 2200 4052 1831.bin.exe @[email protected] PID 4052 wrote to memory of 2200 4052 1831.bin.exe @[email protected] PID 4052 wrote to memory of 636 4052 1831.bin.exe taskdl.exe PID 4052 wrote to memory of 636 4052 1831.bin.exe taskdl.exe PID 4052 wrote to memory of 636 4052 1831.bin.exe taskdl.exe PID 4052 wrote to memory of 584 4052 1831.bin.exe taskse.exe -
Executes dropped EXE 16 IoCs
Processes:
taskdl.exe@[email protected]@[email protected]taskse.exe@[email protected]taskdl.exetaskhsvc.exetaskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskse.exe@[email protected]taskdl.exepid process 3140 taskdl.exe 3232 @[email protected] 2412 @[email protected] 3492 taskse.exe 3712 @[email protected] 420 taskdl.exe 3716 taskhsvc.exe 2248 taskdl.exe 2196 taskse.exe 2200 @[email protected] 636 taskdl.exe 584 taskse.exe 1708 @[email protected] 3904 taskse.exe 2476 @[email protected] 3084 taskdl.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1831.bin.exe"C:\Users\Admin\AppData\Local\Temp\1831.bin.exe"1⤵
- Sets desktop wallpaper using registry
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- Views/modifies file attributes
PID:1404 -
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:976 -
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3140 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 283351584698556.bat2⤵
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵PID:3956
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- Executes dropped EXE
PID:3232 -
C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Executes dropped EXE
PID:3716 -
C:\Windows\SysWOW64\cmd.exePID:3340
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- Executes dropped EXE
PID:2412 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:2940 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:716 -
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Suspicious use of AdjustPrivilegeToken
- Executes dropped EXE
PID:3492 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Sets desktop wallpaper using registry
- Suspicious use of SetWindowsHookEx
- Executes dropped EXE
PID:3712 -
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "dzwzaxzeqy020" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "dzwzaxzeqy020" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f3⤵
- Adds Run entry to start application
- Modifies registry key
PID:412 -
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:420 -
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2248 -
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Suspicious use of AdjustPrivilegeToken
- Executes dropped EXE
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2200
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:636 -
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Suspicious use of AdjustPrivilegeToken
- Executes dropped EXE
PID:584 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1708
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Suspicious use of AdjustPrivilegeToken
- Executes dropped EXE
PID:3904 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2476
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3084
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:4080
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\Desktop\@[email protected]