Analysis
-
max time kernel
144s -
max time network
119s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
29/03/2021, 15:19
Static task
static1
Behavioral task
behavioral1
Sample
wannacry.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
wannacry.exe
Resource
win10v20201028
General
-
Target
wannacry.exe
-
Size
3.4MB
-
MD5
84c82835a5d21bbcf75a61706d8ab549
-
SHA1
5ff465afaabcbf0150d1a3ab2c2e74f3a4426467
-
SHA256
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
-
SHA512
90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\@[email protected]
wannacry
13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 16 IoCs
pid Process 1336 taskdl.exe 2040 @[email protected] 1720 @[email protected] 1332 taskhsvc.exe 1748 taskse.exe 1724 @[email protected] 1304 taskdl.exe 2044 taskse.exe 1548 @[email protected] 1528 taskdl.exe 1696 taskse.exe 1156 @[email protected] 1928 taskdl.exe 748 taskse.exe 1744 @[email protected] 908 taskdl.exe -
Modifies extensions of user files 10 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File created C:\Users\Admin\Pictures\LockWatch.tif.WNCRYT wannacry.exe File renamed C:\Users\Admin\Pictures\UnpublishUnregister.tif.WNCRYT => C:\Users\Admin\Pictures\UnpublishUnregister.tif.WNCRY wannacry.exe File created C:\Users\Admin\Pictures\TestWrite.tiff.WNCRYT wannacry.exe File renamed C:\Users\Admin\Pictures\TestWrite.tiff.WNCRYT => C:\Users\Admin\Pictures\TestWrite.tiff.WNCRY wannacry.exe File opened for modification C:\Users\Admin\Pictures\TestWrite.tiff.WNCRY wannacry.exe File created C:\Users\Admin\Pictures\UnpublishUnregister.tif.WNCRYT wannacry.exe File opened for modification C:\Users\Admin\Pictures\UnpublishUnregister.tif.WNCRY wannacry.exe File opened for modification C:\Users\Admin\Pictures\TestWrite.tiff wannacry.exe File renamed C:\Users\Admin\Pictures\LockWatch.tif.WNCRYT => C:\Users\Admin\Pictures\LockWatch.tif.WNCRY wannacry.exe File opened for modification C:\Users\Admin\Pictures\LockWatch.tif.WNCRY wannacry.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD2790.tmp wannacry.exe -
Loads dropped DLL 39 IoCs
pid Process 1732 wannacry.exe 1732 wannacry.exe 524 cscript.exe 1732 wannacry.exe 1732 wannacry.exe 1724 cmd.exe 1724 cmd.exe 2040 @[email protected] 2040 @[email protected] 1332 taskhsvc.exe 1332 taskhsvc.exe 1332 taskhsvc.exe 1332 taskhsvc.exe 1332 taskhsvc.exe 1332 taskhsvc.exe 1732 wannacry.exe 1732 wannacry.exe 1732 wannacry.exe 1732 wannacry.exe 1732 wannacry.exe 1732 wannacry.exe 1732 wannacry.exe 1732 wannacry.exe 1732 wannacry.exe 1732 wannacry.exe 1732 wannacry.exe 1732 wannacry.exe 1732 wannacry.exe 1732 wannacry.exe 1732 wannacry.exe 1732 wannacry.exe 1732 wannacry.exe 1732 wannacry.exe 1732 wannacry.exe 1732 wannacry.exe 1732 wannacry.exe 1732 wannacry.exe 1732 wannacry.exe 1732 wannacry.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 1184 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\uyjnwwlakzsi360 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tasksche.exe\"" reg.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" wannacry.exe Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 280 vssadmin.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1736 reg.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1332 taskhsvc.exe 1332 taskhsvc.exe 1332 taskhsvc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1724 @[email protected] -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: SeBackupPrivilege 288 vssvc.exe Token: SeRestorePrivilege 288 vssvc.exe Token: SeAuditPrivilege 288 vssvc.exe Token: SeIncreaseQuotaPrivilege 908 WMIC.exe Token: SeSecurityPrivilege 908 WMIC.exe Token: SeTakeOwnershipPrivilege 908 WMIC.exe Token: SeLoadDriverPrivilege 908 WMIC.exe Token: SeSystemProfilePrivilege 908 WMIC.exe Token: SeSystemtimePrivilege 908 WMIC.exe Token: SeProfSingleProcessPrivilege 908 WMIC.exe Token: SeIncBasePriorityPrivilege 908 WMIC.exe Token: SeCreatePagefilePrivilege 908 WMIC.exe Token: SeBackupPrivilege 908 WMIC.exe Token: SeRestorePrivilege 908 WMIC.exe Token: SeShutdownPrivilege 908 WMIC.exe Token: SeDebugPrivilege 908 WMIC.exe Token: SeSystemEnvironmentPrivilege 908 WMIC.exe Token: SeRemoteShutdownPrivilege 908 WMIC.exe Token: SeUndockPrivilege 908 WMIC.exe Token: SeManageVolumePrivilege 908 WMIC.exe Token: 33 908 WMIC.exe Token: 34 908 WMIC.exe Token: 35 908 WMIC.exe Token: SeIncreaseQuotaPrivilege 908 WMIC.exe Token: SeSecurityPrivilege 908 WMIC.exe Token: SeTakeOwnershipPrivilege 908 WMIC.exe Token: SeLoadDriverPrivilege 908 WMIC.exe Token: SeSystemProfilePrivilege 908 WMIC.exe Token: SeSystemtimePrivilege 908 WMIC.exe Token: SeProfSingleProcessPrivilege 908 WMIC.exe Token: SeIncBasePriorityPrivilege 908 WMIC.exe Token: SeCreatePagefilePrivilege 908 WMIC.exe Token: SeBackupPrivilege 908 WMIC.exe Token: SeRestorePrivilege 908 WMIC.exe Token: SeShutdownPrivilege 908 WMIC.exe Token: SeDebugPrivilege 908 WMIC.exe Token: SeSystemEnvironmentPrivilege 908 WMIC.exe Token: SeRemoteShutdownPrivilege 908 WMIC.exe Token: SeUndockPrivilege 908 WMIC.exe Token: SeManageVolumePrivilege 908 WMIC.exe Token: 33 908 WMIC.exe Token: 34 908 WMIC.exe Token: 35 908 WMIC.exe Token: SeTcbPrivilege 1748 taskse.exe Token: SeTcbPrivilege 1748 taskse.exe Token: SeTcbPrivilege 2044 taskse.exe Token: SeTcbPrivilege 2044 taskse.exe Token: SeTcbPrivilege 1696 taskse.exe Token: SeTcbPrivilege 1696 taskse.exe Token: SeTcbPrivilege 748 taskse.exe Token: SeTcbPrivilege 748 taskse.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 2040 @[email protected] 1720 @[email protected] 1720 @[email protected] 2040 @[email protected] 1724 @[email protected] 1724 @[email protected] 1548 @[email protected] 1156 @[email protected] 1744 @[email protected] -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1732 wrote to memory of 2000 1732 wannacry.exe 26 PID 1732 wrote to memory of 2000 1732 wannacry.exe 26 PID 1732 wrote to memory of 2000 1732 wannacry.exe 26 PID 1732 wrote to memory of 2000 1732 wannacry.exe 26 PID 1732 wrote to memory of 1184 1732 wannacry.exe 27 PID 1732 wrote to memory of 1184 1732 wannacry.exe 27 PID 1732 wrote to memory of 1184 1732 wannacry.exe 27 PID 1732 wrote to memory of 1184 1732 wannacry.exe 27 PID 1732 wrote to memory of 1336 1732 wannacry.exe 32 PID 1732 wrote to memory of 1336 1732 wannacry.exe 32 PID 1732 wrote to memory of 1336 1732 wannacry.exe 32 PID 1732 wrote to memory of 1336 1732 wannacry.exe 32 PID 1732 wrote to memory of 972 1732 wannacry.exe 34 PID 1732 wrote to memory of 972 1732 wannacry.exe 34 PID 1732 wrote to memory of 972 1732 wannacry.exe 34 PID 1732 wrote to memory of 972 1732 wannacry.exe 34 PID 972 wrote to memory of 524 972 cmd.exe 36 PID 972 wrote to memory of 524 972 cmd.exe 36 PID 972 wrote to memory of 524 972 cmd.exe 36 PID 972 wrote to memory of 524 972 cmd.exe 36 PID 1732 wrote to memory of 2040 1732 wannacry.exe 38 PID 1732 wrote to memory of 2040 1732 wannacry.exe 38 PID 1732 wrote to memory of 2040 1732 wannacry.exe 38 PID 1732 wrote to memory of 2040 1732 wannacry.exe 38 PID 1732 wrote to memory of 1724 1732 wannacry.exe 39 PID 1732 wrote to memory of 1724 1732 wannacry.exe 39 PID 1732 wrote to memory of 1724 1732 wannacry.exe 39 PID 1732 wrote to memory of 1724 1732 wannacry.exe 39 PID 1724 wrote to memory of 1720 1724 cmd.exe 41 PID 1724 wrote to memory of 1720 1724 cmd.exe 41 PID 1724 wrote to memory of 1720 1724 cmd.exe 41 PID 1724 wrote to memory of 1720 1724 cmd.exe 41 PID 2040 wrote to memory of 1332 2040 @[email protected] 42 PID 2040 wrote to memory of 1332 2040 @[email protected] 42 PID 2040 wrote to memory of 1332 2040 @[email protected] 42 PID 2040 wrote to memory of 1332 2040 @[email protected] 42 PID 1720 wrote to memory of 1208 1720 @[email protected] 44 PID 1720 wrote to memory of 1208 1720 @[email protected] 44 PID 1720 wrote to memory of 1208 1720 @[email protected] 44 PID 1720 wrote to memory of 1208 1720 @[email protected] 44 PID 1208 wrote to memory of 280 1208 cmd.exe 46 PID 1208 wrote to memory of 280 1208 cmd.exe 46 PID 1208 wrote to memory of 280 1208 cmd.exe 46 PID 1208 wrote to memory of 280 1208 cmd.exe 46 PID 1208 wrote to memory of 908 1208 cmd.exe 48 PID 1208 wrote to memory of 908 1208 cmd.exe 48 PID 1208 wrote to memory of 908 1208 cmd.exe 48 PID 1208 wrote to memory of 908 1208 cmd.exe 48 PID 1732 wrote to memory of 1748 1732 wannacry.exe 50 PID 1732 wrote to memory of 1748 1732 wannacry.exe 50 PID 1732 wrote to memory of 1748 1732 wannacry.exe 50 PID 1732 wrote to memory of 1748 1732 wannacry.exe 50 PID 1732 wrote to memory of 1724 1732 wannacry.exe 51 PID 1732 wrote to memory of 1724 1732 wannacry.exe 51 PID 1732 wrote to memory of 1724 1732 wannacry.exe 51 PID 1732 wrote to memory of 1724 1732 wannacry.exe 51 PID 1732 wrote to memory of 1752 1732 wannacry.exe 52 PID 1732 wrote to memory of 1752 1732 wannacry.exe 52 PID 1732 wrote to memory of 1752 1732 wannacry.exe 52 PID 1732 wrote to memory of 1752 1732 wannacry.exe 52 PID 1732 wrote to memory of 1304 1732 wannacry.exe 54 PID 1732 wrote to memory of 1304 1732 wannacry.exe 54 PID 1732 wrote to memory of 1304 1732 wannacry.exe 54 PID 1732 wrote to memory of 1304 1732 wannacry.exe 54 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2000 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\wannacry.exe"C:\Users\Admin\AppData\Local\Temp\wannacry.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Loads dropped DLL
- Sets desktop wallpaper using registry
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- Views/modifies file attributes
PID:2000
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:1184
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1336
-
-
C:\Windows\SysWOW64\cmd.execmd /c 39531617030950.bat2⤵
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵
- Loads dropped DLL
PID:524
-
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1332
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b @[email protected] vs2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:280
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1724
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "uyjnwwlakzsi360" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f2⤵PID:1752
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "uyjnwwlakzsi360" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f3⤵
- Adds Run key to start application
- Modifies registry key
PID:1736
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1304
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1548
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1528
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1156
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1928
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:748
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1744
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:908
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:288