Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
11-05-2021 14:05
Static task
static1
Behavioral task
behavioral1
Sample
wannacry.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
wannacry.exe
Resource
win10v20210408
General
-
Target
wannacry.exe
-
Size
3.4MB
-
MD5
84c82835a5d21bbcf75a61706d8ab549
-
SHA1
5ff465afaabcbf0150d1a3ab2c2e74f3a4426467
-
SHA256
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
-
SHA512
90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\@[email protected]
wannacry
12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 16 IoCs
pid Process 1472 taskdl.exe 1720 @[email protected] 1676 @[email protected] 852 taskhsvc.exe 1872 taskse.exe 1216 @[email protected] 1852 taskdl.exe 760 taskdl.exe 764 taskse.exe 1144 @[email protected] 364 taskse.exe 1876 @[email protected] 1620 taskdl.exe 540 taskse.exe 616 @[email protected] 2008 taskdl.exe -
Modifies extensions of user files 18 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\MeasureDebug.tif.WNCRYT => C:\Users\Admin\Pictures\MeasureDebug.tif.WNCRY wannacry.exe File created C:\Users\Admin\Pictures\OpenTrace.tif.WNCRYT wannacry.exe File renamed C:\Users\Admin\Pictures\StepConvertFrom.png.WNCRYT => C:\Users\Admin\Pictures\StepConvertFrom.png.WNCRY wannacry.exe File renamed C:\Users\Admin\Pictures\EnterUninstall.tif.WNCRYT => C:\Users\Admin\Pictures\EnterUninstall.tif.WNCRY wannacry.exe File created C:\Users\Admin\Pictures\MeasureDebug.tif.WNCRYT wannacry.exe File renamed C:\Users\Admin\Pictures\UnblockInvoke.tif.WNCRYT => C:\Users\Admin\Pictures\UnblockInvoke.tif.WNCRY wannacry.exe File opened for modification C:\Users\Admin\Pictures\UnblockInvoke.tif.WNCRY wannacry.exe File created C:\Users\Admin\Pictures\EnterUninstall.tif.WNCRYT wannacry.exe File created C:\Users\Admin\Pictures\StepConvertFrom.png.WNCRYT wannacry.exe File created C:\Users\Admin\Pictures\UnblockInvoke.tif.WNCRYT wannacry.exe File renamed C:\Users\Admin\Pictures\ProtectConfirm.png.WNCRYT => C:\Users\Admin\Pictures\ProtectConfirm.png.WNCRY wannacry.exe File opened for modification C:\Users\Admin\Pictures\MeasureDebug.tif.WNCRY wannacry.exe File renamed C:\Users\Admin\Pictures\OpenTrace.tif.WNCRYT => C:\Users\Admin\Pictures\OpenTrace.tif.WNCRY wannacry.exe File opened for modification C:\Users\Admin\Pictures\OpenTrace.tif.WNCRY wannacry.exe File created C:\Users\Admin\Pictures\ProtectConfirm.png.WNCRYT wannacry.exe File opened for modification C:\Users\Admin\Pictures\ProtectConfirm.png.WNCRY wannacry.exe File opened for modification C:\Users\Admin\Pictures\StepConvertFrom.png.WNCRY wannacry.exe File opened for modification C:\Users\Admin\Pictures\EnterUninstall.tif.WNCRY wannacry.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD8FA3.tmp wannacry.exe -
Loads dropped DLL 39 IoCs
pid Process 1652 wannacry.exe 1652 wannacry.exe 1160 cscript.exe 1652 wannacry.exe 1652 wannacry.exe 1620 cmd.exe 1620 cmd.exe 1720 @[email protected] 1720 @[email protected] 852 taskhsvc.exe 852 taskhsvc.exe 852 taskhsvc.exe 852 taskhsvc.exe 852 taskhsvc.exe 852 taskhsvc.exe 1652 wannacry.exe 1652 wannacry.exe 1652 wannacry.exe 1652 wannacry.exe 1652 wannacry.exe 1652 wannacry.exe 1652 wannacry.exe 1652 wannacry.exe 1652 wannacry.exe 1652 wannacry.exe 1652 wannacry.exe 1652 wannacry.exe 1652 wannacry.exe 1652 wannacry.exe 1652 wannacry.exe 1652 wannacry.exe 1652 wannacry.exe 1652 wannacry.exe 1652 wannacry.exe 1652 wannacry.exe 1652 wannacry.exe 1652 wannacry.exe 1652 wannacry.exe 1652 wannacry.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 1172 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\avwggwjmhgtjt701 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tasksche.exe\"" reg.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" wannacry.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 636 vssadmin.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1068 reg.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 852 taskhsvc.exe 852 taskhsvc.exe 852 taskhsvc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1216 @[email protected] -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: SeBackupPrivilege 1512 vssvc.exe Token: SeRestorePrivilege 1512 vssvc.exe Token: SeAuditPrivilege 1512 vssvc.exe Token: SeIncreaseQuotaPrivilege 364 WMIC.exe Token: SeSecurityPrivilege 364 WMIC.exe Token: SeTakeOwnershipPrivilege 364 WMIC.exe Token: SeLoadDriverPrivilege 364 WMIC.exe Token: SeSystemProfilePrivilege 364 WMIC.exe Token: SeSystemtimePrivilege 364 WMIC.exe Token: SeProfSingleProcessPrivilege 364 WMIC.exe Token: SeIncBasePriorityPrivilege 364 WMIC.exe Token: SeCreatePagefilePrivilege 364 WMIC.exe Token: SeBackupPrivilege 364 WMIC.exe Token: SeRestorePrivilege 364 WMIC.exe Token: SeShutdownPrivilege 364 WMIC.exe Token: SeDebugPrivilege 364 WMIC.exe Token: SeSystemEnvironmentPrivilege 364 WMIC.exe Token: SeRemoteShutdownPrivilege 364 WMIC.exe Token: SeUndockPrivilege 364 WMIC.exe Token: SeManageVolumePrivilege 364 WMIC.exe Token: 33 364 WMIC.exe Token: 34 364 WMIC.exe Token: 35 364 WMIC.exe Token: SeIncreaseQuotaPrivilege 364 WMIC.exe Token: SeSecurityPrivilege 364 WMIC.exe Token: SeTakeOwnershipPrivilege 364 WMIC.exe Token: SeLoadDriverPrivilege 364 WMIC.exe Token: SeSystemProfilePrivilege 364 WMIC.exe Token: SeSystemtimePrivilege 364 WMIC.exe Token: SeProfSingleProcessPrivilege 364 WMIC.exe Token: SeIncBasePriorityPrivilege 364 WMIC.exe Token: SeCreatePagefilePrivilege 364 WMIC.exe Token: SeBackupPrivilege 364 WMIC.exe Token: SeRestorePrivilege 364 WMIC.exe Token: SeShutdownPrivilege 364 WMIC.exe Token: SeDebugPrivilege 364 WMIC.exe Token: SeSystemEnvironmentPrivilege 364 WMIC.exe Token: SeRemoteShutdownPrivilege 364 WMIC.exe Token: SeUndockPrivilege 364 WMIC.exe Token: SeManageVolumePrivilege 364 WMIC.exe Token: 33 364 WMIC.exe Token: 34 364 WMIC.exe Token: 35 364 WMIC.exe Token: SeTcbPrivilege 1872 taskse.exe Token: SeTcbPrivilege 1872 taskse.exe Token: SeTcbPrivilege 764 taskse.exe Token: SeTcbPrivilege 764 taskse.exe Token: SeTcbPrivilege 364 taskse.exe Token: SeTcbPrivilege 364 taskse.exe Token: SeTcbPrivilege 540 taskse.exe Token: SeTcbPrivilege 540 taskse.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 1676 @[email protected] 1720 @[email protected] 1676 @[email protected] 1720 @[email protected] 1216 @[email protected] 1216 @[email protected] 1144 @[email protected] 1876 @[email protected] 616 @[email protected] -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1652 wrote to memory of 1228 1652 wannacry.exe 26 PID 1652 wrote to memory of 1228 1652 wannacry.exe 26 PID 1652 wrote to memory of 1228 1652 wannacry.exe 26 PID 1652 wrote to memory of 1228 1652 wannacry.exe 26 PID 1652 wrote to memory of 1172 1652 wannacry.exe 28 PID 1652 wrote to memory of 1172 1652 wannacry.exe 28 PID 1652 wrote to memory of 1172 1652 wannacry.exe 28 PID 1652 wrote to memory of 1172 1652 wannacry.exe 28 PID 1652 wrote to memory of 1472 1652 wannacry.exe 33 PID 1652 wrote to memory of 1472 1652 wannacry.exe 33 PID 1652 wrote to memory of 1472 1652 wannacry.exe 33 PID 1652 wrote to memory of 1472 1652 wannacry.exe 33 PID 1652 wrote to memory of 1752 1652 wannacry.exe 34 PID 1652 wrote to memory of 1752 1652 wannacry.exe 34 PID 1652 wrote to memory of 1752 1652 wannacry.exe 34 PID 1652 wrote to memory of 1752 1652 wannacry.exe 34 PID 1752 wrote to memory of 1160 1752 cmd.exe 36 PID 1752 wrote to memory of 1160 1752 cmd.exe 36 PID 1752 wrote to memory of 1160 1752 cmd.exe 36 PID 1752 wrote to memory of 1160 1752 cmd.exe 36 PID 1652 wrote to memory of 1720 1652 wannacry.exe 38 PID 1652 wrote to memory of 1720 1652 wannacry.exe 38 PID 1652 wrote to memory of 1720 1652 wannacry.exe 38 PID 1652 wrote to memory of 1720 1652 wannacry.exe 38 PID 1652 wrote to memory of 1620 1652 wannacry.exe 39 PID 1652 wrote to memory of 1620 1652 wannacry.exe 39 PID 1652 wrote to memory of 1620 1652 wannacry.exe 39 PID 1652 wrote to memory of 1620 1652 wannacry.exe 39 PID 1620 wrote to memory of 1676 1620 cmd.exe 41 PID 1620 wrote to memory of 1676 1620 cmd.exe 41 PID 1620 wrote to memory of 1676 1620 cmd.exe 41 PID 1620 wrote to memory of 1676 1620 cmd.exe 41 PID 1720 wrote to memory of 852 1720 @[email protected] 43 PID 1720 wrote to memory of 852 1720 @[email protected] 43 PID 1720 wrote to memory of 852 1720 @[email protected] 43 PID 1720 wrote to memory of 852 1720 @[email protected] 43 PID 1676 wrote to memory of 2000 1676 @[email protected] 45 PID 1676 wrote to memory of 2000 1676 @[email protected] 45 PID 1676 wrote to memory of 2000 1676 @[email protected] 45 PID 1676 wrote to memory of 2000 1676 @[email protected] 45 PID 2000 wrote to memory of 636 2000 cmd.exe 47 PID 2000 wrote to memory of 636 2000 cmd.exe 47 PID 2000 wrote to memory of 636 2000 cmd.exe 47 PID 2000 wrote to memory of 636 2000 cmd.exe 47 PID 2000 wrote to memory of 364 2000 cmd.exe 49 PID 2000 wrote to memory of 364 2000 cmd.exe 49 PID 2000 wrote to memory of 364 2000 cmd.exe 49 PID 2000 wrote to memory of 364 2000 cmd.exe 49 PID 1652 wrote to memory of 1872 1652 wannacry.exe 51 PID 1652 wrote to memory of 1872 1652 wannacry.exe 51 PID 1652 wrote to memory of 1872 1652 wannacry.exe 51 PID 1652 wrote to memory of 1872 1652 wannacry.exe 51 PID 1652 wrote to memory of 1216 1652 wannacry.exe 52 PID 1652 wrote to memory of 1216 1652 wannacry.exe 52 PID 1652 wrote to memory of 1216 1652 wannacry.exe 52 PID 1652 wrote to memory of 1216 1652 wannacry.exe 52 PID 1652 wrote to memory of 1812 1652 wannacry.exe 53 PID 1652 wrote to memory of 1812 1652 wannacry.exe 53 PID 1652 wrote to memory of 1812 1652 wannacry.exe 53 PID 1652 wrote to memory of 1812 1652 wannacry.exe 53 PID 1652 wrote to memory of 1852 1652 wannacry.exe 55 PID 1652 wrote to memory of 1852 1652 wannacry.exe 55 PID 1652 wrote to memory of 1852 1652 wannacry.exe 55 PID 1652 wrote to memory of 1852 1652 wannacry.exe 55 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1228 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\wannacry.exe"C:\Users\Admin\AppData\Local\Temp\wannacry.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Loads dropped DLL
- Sets desktop wallpaper using registry
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- Views/modifies file attributes
PID:1228
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:1172
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1472
-
-
C:\Windows\SysWOW64\cmd.execmd /c 135091620749020.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵
- Loads dropped DLL
PID:1160
-
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:852
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b @[email protected] vs2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:636
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:364
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1216
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "avwggwjmhgtjt701" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f2⤵PID:1812
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "avwggwjmhgtjt701" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f3⤵
- Adds Run key to start application
- Modifies registry key
PID:1068
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1852
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:760
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:764
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1144
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:364
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1876
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1620
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:540
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:616
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2008
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1512