Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7 -
submitted
14-07-2020 07:32
Static task
static1
Behavioral task
behavioral1
Sample
test.vbs
Resource
win7
Behavioral task
behavioral2
Sample
test.vbs
Resource
win10v200430
General
-
Target
test.vbs
-
Size
589B
-
MD5
94d9611bf2c6e0caa430b1b0b808da1e
-
SHA1
723de46bdda58dd345b0c0bfd8bdbc33ea1931ec
-
SHA256
8cf91cb3c0524feabe3b9502aa36ec58003e9e0db849901948cd335caf0e4f66
-
SHA512
6baddf54c364c1c39bccd4f3e78f2b97f62297382c46642f6fc921fb2bc950e3ee44c6f94b5447c13faa028d9bc706ee9784582188e7a07fd3805de836b63e8e
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\@[email protected]
wannacry
12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw
Signatures
-
Suspicious use of AdjustPrivilegeToken 51 IoCs
Processes:
vssvc.exeWMIC.exetaskse.exetaskse.exetaskse.exetaskse.exedescription pid process Token: SeBackupPrivilege 1856 vssvc.exe Token: SeRestorePrivilege 1856 vssvc.exe Token: SeAuditPrivilege 1856 vssvc.exe Token: SeIncreaseQuotaPrivilege 1628 WMIC.exe Token: SeSecurityPrivilege 1628 WMIC.exe Token: SeTakeOwnershipPrivilege 1628 WMIC.exe Token: SeLoadDriverPrivilege 1628 WMIC.exe Token: SeSystemProfilePrivilege 1628 WMIC.exe Token: SeSystemtimePrivilege 1628 WMIC.exe Token: SeProfSingleProcessPrivilege 1628 WMIC.exe Token: SeIncBasePriorityPrivilege 1628 WMIC.exe Token: SeCreatePagefilePrivilege 1628 WMIC.exe Token: SeBackupPrivilege 1628 WMIC.exe Token: SeRestorePrivilege 1628 WMIC.exe Token: SeShutdownPrivilege 1628 WMIC.exe Token: SeDebugPrivilege 1628 WMIC.exe Token: SeSystemEnvironmentPrivilege 1628 WMIC.exe Token: SeRemoteShutdownPrivilege 1628 WMIC.exe Token: SeUndockPrivilege 1628 WMIC.exe Token: SeManageVolumePrivilege 1628 WMIC.exe Token: 33 1628 WMIC.exe Token: 34 1628 WMIC.exe Token: 35 1628 WMIC.exe Token: SeIncreaseQuotaPrivilege 1628 WMIC.exe Token: SeSecurityPrivilege 1628 WMIC.exe Token: SeTakeOwnershipPrivilege 1628 WMIC.exe Token: SeLoadDriverPrivilege 1628 WMIC.exe Token: SeSystemProfilePrivilege 1628 WMIC.exe Token: SeSystemtimePrivilege 1628 WMIC.exe Token: SeProfSingleProcessPrivilege 1628 WMIC.exe Token: SeIncBasePriorityPrivilege 1628 WMIC.exe Token: SeCreatePagefilePrivilege 1628 WMIC.exe Token: SeBackupPrivilege 1628 WMIC.exe Token: SeRestorePrivilege 1628 WMIC.exe Token: SeShutdownPrivilege 1628 WMIC.exe Token: SeDebugPrivilege 1628 WMIC.exe Token: SeSystemEnvironmentPrivilege 1628 WMIC.exe Token: SeRemoteShutdownPrivilege 1628 WMIC.exe Token: SeUndockPrivilege 1628 WMIC.exe Token: SeManageVolumePrivilege 1628 WMIC.exe Token: 33 1628 WMIC.exe Token: 34 1628 WMIC.exe Token: 35 1628 WMIC.exe Token: SeTcbPrivilege 1584 taskse.exe Token: SeTcbPrivilege 1584 taskse.exe Token: SeTcbPrivilege 824 taskse.exe Token: SeTcbPrivilege 824 taskse.exe Token: SeTcbPrivilege 576 taskse.exe Token: SeTcbPrivilege 576 taskse.exe Token: SeTcbPrivilege 588 taskse.exe Token: SeTcbPrivilege 588 taskse.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Modifies file permissions 1 TTPs 1 IoCs
-
Deletes itself 1 IoCs
Processes:
WScript.exepid process 608 WScript.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
Processes:
pid process 1492 @[email protected] 1040 @[email protected] 1040 @[email protected] 1492 @[email protected] 1904 @[email protected] 1904 @[email protected] 1040 @[email protected] 1364 @[email protected] 2012 @[email protected] -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
important.exe@[email protected]description ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" important.exe Set value (str) \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] -
Modifies service 2 TTPs 4 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe -
Suspicious use of WriteProcessMemory 108 IoCs
Processes:
description pid process target process PID 608 wrote to memory of 1064 608 WScript.exe important.exe PID 608 wrote to memory of 1064 608 WScript.exe important.exe PID 608 wrote to memory of 1064 608 WScript.exe important.exe PID 608 wrote to memory of 1064 608 WScript.exe important.exe PID 1064 wrote to memory of 1536 1064 important.exe attrib.exe PID 1064 wrote to memory of 1536 1064 important.exe attrib.exe PID 1064 wrote to memory of 1536 1064 important.exe attrib.exe PID 1064 wrote to memory of 1536 1064 important.exe attrib.exe PID 1064 wrote to memory of 1524 1064 important.exe icacls.exe PID 1064 wrote to memory of 1524 1064 important.exe icacls.exe PID 1064 wrote to memory of 1524 1064 important.exe icacls.exe PID 1064 wrote to memory of 1524 1064 important.exe icacls.exe PID 1064 wrote to memory of 1548 1064 important.exe taskdl.exe PID 1064 wrote to memory of 1548 1064 important.exe taskdl.exe PID 1064 wrote to memory of 1548 1064 important.exe taskdl.exe PID 1064 wrote to memory of 1548 1064 important.exe taskdl.exe PID 1064 wrote to memory of 1936 1064 important.exe cmd.exe PID 1064 wrote to memory of 1936 1064 important.exe cmd.exe PID 1064 wrote to memory of 1936 1064 important.exe cmd.exe PID 1064 wrote to memory of 1936 1064 important.exe cmd.exe PID 1936 wrote to memory of 1896 1936 cmd.exe cscript.exe PID 1936 wrote to memory of 1896 1936 cmd.exe cscript.exe PID 1936 wrote to memory of 1896 1936 cmd.exe cscript.exe PID 1936 wrote to memory of 1896 1936 cmd.exe cscript.exe PID 1064 wrote to memory of 1492 1064 important.exe @[email protected] PID 1064 wrote to memory of 1492 1064 important.exe @[email protected] PID 1064 wrote to memory of 1492 1064 important.exe @[email protected] PID 1064 wrote to memory of 1492 1064 important.exe @[email protected] PID 1064 wrote to memory of 1344 1064 important.exe cmd.exe PID 1064 wrote to memory of 1344 1064 important.exe cmd.exe PID 1064 wrote to memory of 1344 1064 important.exe cmd.exe PID 1064 wrote to memory of 1344 1064 important.exe cmd.exe PID 1344 wrote to memory of 1040 1344 cmd.exe @[email protected] PID 1344 wrote to memory of 1040 1344 cmd.exe @[email protected] PID 1344 wrote to memory of 1040 1344 cmd.exe @[email protected] PID 1344 wrote to memory of 1040 1344 cmd.exe @[email protected] PID 1492 wrote to memory of 1532 1492 @[email protected] taskhsvc.exe PID 1492 wrote to memory of 1532 1492 @[email protected] taskhsvc.exe PID 1492 wrote to memory of 1532 1492 @[email protected] taskhsvc.exe PID 1492 wrote to memory of 1532 1492 @[email protected] taskhsvc.exe PID 1040 wrote to memory of 1224 1040 @[email protected] cmd.exe PID 1040 wrote to memory of 1224 1040 @[email protected] cmd.exe PID 1040 wrote to memory of 1224 1040 @[email protected] cmd.exe PID 1040 wrote to memory of 1224 1040 @[email protected] cmd.exe PID 1224 wrote to memory of 1500 1224 cmd.exe vssadmin.exe PID 1224 wrote to memory of 1500 1224 cmd.exe vssadmin.exe PID 1224 wrote to memory of 1500 1224 cmd.exe vssadmin.exe PID 1224 wrote to memory of 1500 1224 cmd.exe vssadmin.exe PID 1224 wrote to memory of 1628 1224 cmd.exe WMIC.exe PID 1224 wrote to memory of 1628 1224 cmd.exe WMIC.exe PID 1224 wrote to memory of 1628 1224 cmd.exe WMIC.exe PID 1224 wrote to memory of 1628 1224 cmd.exe WMIC.exe PID 1064 wrote to memory of 652 1064 important.exe taskdl.exe PID 1064 wrote to memory of 652 1064 important.exe taskdl.exe PID 1064 wrote to memory of 652 1064 important.exe taskdl.exe PID 1064 wrote to memory of 652 1064 important.exe taskdl.exe PID 1064 wrote to memory of 1584 1064 important.exe taskse.exe PID 1064 wrote to memory of 1584 1064 important.exe taskse.exe PID 1064 wrote to memory of 1584 1064 important.exe taskse.exe PID 1064 wrote to memory of 1584 1064 important.exe taskse.exe PID 1064 wrote to memory of 1904 1064 important.exe @[email protected] PID 1064 wrote to memory of 1904 1064 important.exe @[email protected] PID 1064 wrote to memory of 1904 1064 important.exe @[email protected] PID 1064 wrote to memory of 1904 1064 important.exe @[email protected] -
Executes dropped EXE 17 IoCs
Processes:
important.exetaskdl.exe@[email protected]@[email protected]taskhsvc.exetaskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]pid process 1064 important.exe 1548 taskdl.exe 1492 @[email protected] 1040 @[email protected] 1532 taskhsvc.exe 652 taskdl.exe 1584 taskse.exe 1904 @[email protected] 1184 taskdl.exe 824 taskse.exe 1040 @[email protected] 1788 taskdl.exe 576 taskse.exe 1364 @[email protected] 1056 taskdl.exe 588 taskse.exe 2012 @[email protected] -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
taskhsvc.exepid process 1532 taskhsvc.exe 1532 taskhsvc.exe 1532 taskhsvc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 1904 @[email protected] -
Modifies registry key 1 TTPs 1 IoCs
-
Blacklisted process makes network request 1 IoCs
Processes:
WScript.exeflow pid process 5 608 WScript.exe -
Loads dropped DLL 39 IoCs
Processes:
pid process 1064 important.exe 1064 important.exe 1896 cscript.exe 1064 important.exe 1064 important.exe 1344 cmd.exe 1344 cmd.exe 1492 @[email protected] 1492 @[email protected] 1532 taskhsvc.exe 1532 taskhsvc.exe 1532 taskhsvc.exe 1532 taskhsvc.exe 1532 taskhsvc.exe 1532 taskhsvc.exe 1064 important.exe 1064 important.exe 1064 important.exe 1064 important.exe 1064 important.exe 1064 important.exe 1064 important.exe 1064 important.exe 1064 important.exe 1064 important.exe 1064 important.exe 1064 important.exe 1064 important.exe 1064 important.exe 1064 important.exe 1064 important.exe 1064 important.exe 1064 important.exe 1064 important.exe 1064 important.exe 1064 important.exe 1064 important.exe 1064 important.exe 1064 important.exe -
Wannacry
WannaCry is a ransomware cryptoworm.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1500 vssadmin.exe -
Drops startup file 2 IoCs
Processes:
important.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD1F1C.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD1F30.tmp important.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Adds Run entry to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\pzkqrqnhucon571 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tasksche.exe\"" reg.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\test.vbs"1⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
- Blacklisted process makes network request
PID:608 -
C:\Users\Admin\AppData\Local\Temp\important.exe"C:\Users\Admin\AppData\Local\Temp\important.exe"2⤵
- Sets desktop wallpaper using registry
- Suspicious use of WriteProcessMemory
- Executes dropped EXE
- Loads dropped DLL
- Drops startup file
PID:1064 -
C:\Windows\SysWOW64\attrib.exeattrib +h .3⤵
- Views/modifies file attributes
PID:1536
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:1524
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:1548
-
-
C:\Windows\SysWOW64\cmd.execmd /c 55101594711943.bat3⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs4⤵
- Loads dropped DLL
PID:1896
-
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- Executes dropped EXE
- Loads dropped DLL
PID:1492 -
C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Loads dropped DLL
PID:1532
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b @[email protected] vs3⤵
- Suspicious use of WriteProcessMemory
- Loads dropped DLL
PID:1344 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]4⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- Executes dropped EXE
PID:1040 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet5⤵
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet6⤵
- Interacts with shadow copies
PID:1500
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:652
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Suspicious use of AdjustPrivilegeToken
- Executes dropped EXE
PID:1584
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Suspicious use of SetWindowsHookEx
- Sets desktop wallpaper using registry
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:1904
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "pzkqrqnhucon571" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f3⤵PID:1916
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "pzkqrqnhucon571" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f4⤵
- Modifies registry key
- Adds Run entry to start application
PID:1972
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:1184
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Suspicious use of AdjustPrivilegeToken
- Executes dropped EXE
PID:824
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1040
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:1788
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Suspicious use of AdjustPrivilegeToken
- Executes dropped EXE
PID:576
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1364
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:1056
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Suspicious use of AdjustPrivilegeToken
- Executes dropped EXE
PID:588
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2012
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
- Modifies service
PID:1856
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\Desktop\@[email protected]
-
\Users\Admin\AppData\Local\Temp\@[email protected]
-
\Users\Admin\AppData\Local\Temp\@[email protected]
-
\Users\Admin\AppData\Local\Temp\@[email protected]
-
\Users\Admin\AppData\Local\Temp\@[email protected]
-
\Users\Admin\AppData\Local\Temp\@[email protected]
-
\Users\Admin\AppData\Local\Temp\@[email protected]
-
\Users\Admin\AppData\Local\Temp\@[email protected]
-
\Users\Admin\AppData\Local\Temp\@[email protected]
-
\Users\Admin\AppData\Local\Temp\@[email protected]
-
\Users\Admin\AppData\Local\Temp\@[email protected]
-
\Users\Admin\AppData\Local\Temp\@[email protected]
-
\Users\Admin\AppData\Local\Temp\@[email protected]
-
\Users\Admin\AppData\Local\Temp\@[email protected]