Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
24-03-2021 09:58
Static task
static1
Behavioral task
behavioral1
Sample
wannacry.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
wannacry.exe
Resource
win10v20201028
General
-
Target
wannacry.exe
-
Size
3.4MB
-
MD5
84c82835a5d21bbcf75a61706d8ab549
-
SHA1
5ff465afaabcbf0150d1a3ab2c2e74f3a4426467
-
SHA256
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
-
SHA512
90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\@[email protected]
wannacry
12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 16 IoCs
pid Process 1320 taskdl.exe 3576 @[email protected] 3252 @[email protected] 3560 taskhsvc.exe 2120 taskdl.exe 3256 taskse.exe 3132 @[email protected] 2840 taskdl.exe 3796 taskse.exe 3892 @[email protected] 2872 taskdl.exe 2676 taskse.exe 3300 @[email protected] 2504 taskse.exe 3728 @[email protected] 3864 taskdl.exe -
Modifies extensions of user files 24 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\RestartClose.tiff wannacry.exe File opened for modification C:\Users\Admin\Pictures\ConfirmSync.tiff.WNCRY wannacry.exe File created C:\Users\Admin\Pictures\GetStop.png.WNCRYT wannacry.exe File renamed C:\Users\Admin\Pictures\RestartClose.tiff.WNCRYT => C:\Users\Admin\Pictures\RestartClose.tiff.WNCRY wannacry.exe File opened for modification C:\Users\Admin\Pictures\RestartClose.tiff.WNCRY wannacry.exe File renamed C:\Users\Admin\Pictures\SendConvertFrom.png.WNCRYT => C:\Users\Admin\Pictures\SendConvertFrom.png.WNCRY wannacry.exe File renamed C:\Users\Admin\Pictures\CompareEnter.raw.WNCRYT => C:\Users\Admin\Pictures\CompareEnter.raw.WNCRY wannacry.exe File opened for modification C:\Users\Admin\Pictures\CompareEnter.raw.WNCRY wannacry.exe File created C:\Users\Admin\Pictures\ConfirmSync.tiff.WNCRYT wannacry.exe File opened for modification C:\Users\Admin\Pictures\GetPop.tiff.WNCRY wannacry.exe File opened for modification C:\Users\Admin\Pictures\SendConvertFrom.png.WNCRY wannacry.exe File renamed C:\Users\Admin\Pictures\ConfirmSync.tiff.WNCRYT => C:\Users\Admin\Pictures\ConfirmSync.tiff.WNCRY wannacry.exe File renamed C:\Users\Admin\Pictures\GetPop.tiff.WNCRYT => C:\Users\Admin\Pictures\GetPop.tiff.WNCRY wannacry.exe File renamed C:\Users\Admin\Pictures\GetStop.png.WNCRYT => C:\Users\Admin\Pictures\GetStop.png.WNCRY wannacry.exe File created C:\Users\Admin\Pictures\RemoveInitialize.raw.WNCRYT wannacry.exe File created C:\Users\Admin\Pictures\RestartClose.tiff.WNCRYT wannacry.exe File created C:\Users\Admin\Pictures\SendConvertFrom.png.WNCRYT wannacry.exe File opened for modification C:\Users\Admin\Pictures\ConfirmSync.tiff wannacry.exe File opened for modification C:\Users\Admin\Pictures\GetPop.tiff wannacry.exe File created C:\Users\Admin\Pictures\CompareEnter.raw.WNCRYT wannacry.exe File created C:\Users\Admin\Pictures\GetPop.tiff.WNCRYT wannacry.exe File opened for modification C:\Users\Admin\Pictures\GetStop.png.WNCRY wannacry.exe File renamed C:\Users\Admin\Pictures\RemoveInitialize.raw.WNCRYT => C:\Users\Admin\Pictures\RemoveInitialize.raw.WNCRY wannacry.exe File opened for modification C:\Users\Admin\Pictures\RemoveInitialize.raw.WNCRY wannacry.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD820C.tmp wannacry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD8205.tmp wannacry.exe -
Loads dropped DLL 7 IoCs
pid Process 3560 taskhsvc.exe 3560 taskhsvc.exe 3560 taskhsvc.exe 3560 taskhsvc.exe 3560 taskhsvc.exe 3560 taskhsvc.exe 3560 taskhsvc.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 3896 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ykfyrlrehuhmwcj780 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tasksche.exe\"" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" wannacry.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3512 vssadmin.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 3816 reg.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3560 taskhsvc.exe 3560 taskhsvc.exe 3560 taskhsvc.exe 3560 taskhsvc.exe 3560 taskhsvc.exe 3560 taskhsvc.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeTcbPrivilege 3256 taskse.exe Token: SeTcbPrivilege 3256 taskse.exe Token: SeBackupPrivilege 3860 vssvc.exe Token: SeRestorePrivilege 3860 vssvc.exe Token: SeAuditPrivilege 3860 vssvc.exe Token: SeIncreaseQuotaPrivilege 2364 WMIC.exe Token: SeSecurityPrivilege 2364 WMIC.exe Token: SeTakeOwnershipPrivilege 2364 WMIC.exe Token: SeLoadDriverPrivilege 2364 WMIC.exe Token: SeSystemProfilePrivilege 2364 WMIC.exe Token: SeSystemtimePrivilege 2364 WMIC.exe Token: SeProfSingleProcessPrivilege 2364 WMIC.exe Token: SeIncBasePriorityPrivilege 2364 WMIC.exe Token: SeCreatePagefilePrivilege 2364 WMIC.exe Token: SeBackupPrivilege 2364 WMIC.exe Token: SeRestorePrivilege 2364 WMIC.exe Token: SeShutdownPrivilege 2364 WMIC.exe Token: SeDebugPrivilege 2364 WMIC.exe Token: SeSystemEnvironmentPrivilege 2364 WMIC.exe Token: SeRemoteShutdownPrivilege 2364 WMIC.exe Token: SeUndockPrivilege 2364 WMIC.exe Token: SeManageVolumePrivilege 2364 WMIC.exe Token: 33 2364 WMIC.exe Token: 34 2364 WMIC.exe Token: 35 2364 WMIC.exe Token: 36 2364 WMIC.exe Token: SeIncreaseQuotaPrivilege 2364 WMIC.exe Token: SeSecurityPrivilege 2364 WMIC.exe Token: SeTakeOwnershipPrivilege 2364 WMIC.exe Token: SeLoadDriverPrivilege 2364 WMIC.exe Token: SeSystemProfilePrivilege 2364 WMIC.exe Token: SeSystemtimePrivilege 2364 WMIC.exe Token: SeProfSingleProcessPrivilege 2364 WMIC.exe Token: SeIncBasePriorityPrivilege 2364 WMIC.exe Token: SeCreatePagefilePrivilege 2364 WMIC.exe Token: SeBackupPrivilege 2364 WMIC.exe Token: SeRestorePrivilege 2364 WMIC.exe Token: SeShutdownPrivilege 2364 WMIC.exe Token: SeDebugPrivilege 2364 WMIC.exe Token: SeSystemEnvironmentPrivilege 2364 WMIC.exe Token: SeRemoteShutdownPrivilege 2364 WMIC.exe Token: SeUndockPrivilege 2364 WMIC.exe Token: SeManageVolumePrivilege 2364 WMIC.exe Token: 33 2364 WMIC.exe Token: 34 2364 WMIC.exe Token: 35 2364 WMIC.exe Token: 36 2364 WMIC.exe Token: SeTcbPrivilege 3796 taskse.exe Token: SeTcbPrivilege 3796 taskse.exe Token: SeTcbPrivilege 2676 taskse.exe Token: SeTcbPrivilege 2676 taskse.exe Token: SeTcbPrivilege 2504 taskse.exe Token: SeTcbPrivilege 2504 taskse.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 3576 @[email protected] 3252 @[email protected] 3252 @[email protected] 3576 @[email protected] 3132 @[email protected] 3132 @[email protected] 3892 @[email protected] 3300 @[email protected] 3728 @[email protected] -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 580 wrote to memory of 3920 580 wannacry.exe 74 PID 580 wrote to memory of 3920 580 wannacry.exe 74 PID 580 wrote to memory of 3920 580 wannacry.exe 74 PID 580 wrote to memory of 3896 580 wannacry.exe 75 PID 580 wrote to memory of 3896 580 wannacry.exe 75 PID 580 wrote to memory of 3896 580 wannacry.exe 75 PID 580 wrote to memory of 1320 580 wannacry.exe 79 PID 580 wrote to memory of 1320 580 wannacry.exe 79 PID 580 wrote to memory of 1320 580 wannacry.exe 79 PID 580 wrote to memory of 2388 580 wannacry.exe 80 PID 580 wrote to memory of 2388 580 wannacry.exe 80 PID 580 wrote to memory of 2388 580 wannacry.exe 80 PID 2388 wrote to memory of 2652 2388 cmd.exe 82 PID 2388 wrote to memory of 2652 2388 cmd.exe 82 PID 2388 wrote to memory of 2652 2388 cmd.exe 82 PID 580 wrote to memory of 3576 580 wannacry.exe 85 PID 580 wrote to memory of 3576 580 wannacry.exe 85 PID 580 wrote to memory of 3576 580 wannacry.exe 85 PID 580 wrote to memory of 3168 580 wannacry.exe 86 PID 580 wrote to memory of 3168 580 wannacry.exe 86 PID 580 wrote to memory of 3168 580 wannacry.exe 86 PID 3168 wrote to memory of 3252 3168 cmd.exe 88 PID 3168 wrote to memory of 3252 3168 cmd.exe 88 PID 3168 wrote to memory of 3252 3168 cmd.exe 88 PID 3576 wrote to memory of 3560 3576 @[email protected] 93 PID 3576 wrote to memory of 3560 3576 @[email protected] 93 PID 3576 wrote to memory of 3560 3576 @[email protected] 93 PID 580 wrote to memory of 2120 580 wannacry.exe 95 PID 580 wrote to memory of 2120 580 wannacry.exe 95 PID 580 wrote to memory of 2120 580 wannacry.exe 95 PID 580 wrote to memory of 3256 580 wannacry.exe 96 PID 580 wrote to memory of 3256 580 wannacry.exe 96 PID 580 wrote to memory of 3256 580 wannacry.exe 96 PID 580 wrote to memory of 3132 580 wannacry.exe 97 PID 580 wrote to memory of 3132 580 wannacry.exe 97 PID 580 wrote to memory of 3132 580 wannacry.exe 97 PID 580 wrote to memory of 3792 580 wannacry.exe 98 PID 580 wrote to memory of 3792 580 wannacry.exe 98 PID 580 wrote to memory of 3792 580 wannacry.exe 98 PID 3792 wrote to memory of 3816 3792 cmd.exe 100 PID 3792 wrote to memory of 3816 3792 cmd.exe 100 PID 3792 wrote to memory of 3816 3792 cmd.exe 100 PID 3252 wrote to memory of 2792 3252 @[email protected] 101 PID 3252 wrote to memory of 2792 3252 @[email protected] 101 PID 3252 wrote to memory of 2792 3252 @[email protected] 101 PID 2792 wrote to memory of 3512 2792 cmd.exe 103 PID 2792 wrote to memory of 3512 2792 cmd.exe 103 PID 2792 wrote to memory of 3512 2792 cmd.exe 103 PID 2792 wrote to memory of 2364 2792 cmd.exe 105 PID 2792 wrote to memory of 2364 2792 cmd.exe 105 PID 2792 wrote to memory of 2364 2792 cmd.exe 105 PID 580 wrote to memory of 2840 580 wannacry.exe 108 PID 580 wrote to memory of 2840 580 wannacry.exe 108 PID 580 wrote to memory of 2840 580 wannacry.exe 108 PID 580 wrote to memory of 3796 580 wannacry.exe 109 PID 580 wrote to memory of 3796 580 wannacry.exe 109 PID 580 wrote to memory of 3796 580 wannacry.exe 109 PID 580 wrote to memory of 3892 580 wannacry.exe 110 PID 580 wrote to memory of 3892 580 wannacry.exe 110 PID 580 wrote to memory of 3892 580 wannacry.exe 110 PID 580 wrote to memory of 2872 580 wannacry.exe 112 PID 580 wrote to memory of 2872 580 wannacry.exe 112 PID 580 wrote to memory of 2872 580 wannacry.exe 112 PID 580 wrote to memory of 2676 580 wannacry.exe 113 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3920 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\wannacry.exe"C:\Users\Admin\AppData\Local\Temp\wannacry.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Sets desktop wallpaper using registry
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- Views/modifies file attributes
PID:3920
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:3896
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1320
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 242121616583317.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵PID:2652
-
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3560
-
-
-
C:\Windows\SysWOW64\cmd.exePID:3168
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:3512
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2120
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3256
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious use of SetWindowsHookEx
PID:3132
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ykfyrlrehuhmwcj780" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ykfyrlrehuhmwcj780" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f3⤵
- Adds Run key to start application
- Modifies registry key
PID:3816
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2840
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3796
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3892
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2872
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3300
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:3728
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3864
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3860