Resubmissions
18-07-2022 04:40
220718-faqj6ahdd3 109-07-2022 10:37
220709-mn992sgcd4 1008-07-2022 15:34
220708-sz77qaadf8 1020-06-2022 11:39
220620-nsq8eacgfk 1013-06-2022 10:07
220613-l5wmjsbff6 1012-06-2022 12:47
220612-p1kw2acbbp 1012-06-2022 07:39
220612-jg55zagca5 1011-06-2022 20:25
220611-y7pcgabdf5 1011-06-2022 20:25
220611-y7fekabde7 1011-06-2022 20:24
220611-y642jafber 1Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
21-12-2021 13:44
Static task
static1
Behavioral task
behavioral1
Sample
WannaCry.EXE
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
WannaCry.EXE
Resource
win10-en-20211208
General
-
Target
WannaCry.EXE
-
Size
3.4MB
-
MD5
84c82835a5d21bbcf75a61706d8ab549
-
SHA1
5ff465afaabcbf0150d1a3ab2c2e74f3a4426467
-
SHA256
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
-
SHA512
90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\@[email protected]
wannacry
115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 16 IoCs
pid Process 4464 taskdl.exe 2588 @[email protected] 3184 @[email protected] 2272 taskhsvc.exe 1340 taskse.exe 4972 @[email protected] 4868 taskdl.exe 1568 taskdl.exe 1380 taskse.exe 1400 @[email protected] 2460 taskse.exe 2772 @[email protected] 3060 taskdl.exe 3284 taskse.exe 4300 @[email protected] 4988 taskdl.exe -
Modifies extensions of user files 17 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\ConvertUnlock.raw.WNCRY WannaCry.EXE File created C:\Users\Admin\Pictures\DismountUse.raw.WNCRYT WannaCry.EXE File renamed C:\Users\Admin\Pictures\DismountUse.raw.WNCRYT => C:\Users\Admin\Pictures\DismountUse.raw.WNCRY WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\RequestResume.tiff WannaCry.EXE File created C:\Users\Admin\Pictures\BackupDisconnect.png.WNCRYT WannaCry.EXE File renamed C:\Users\Admin\Pictures\ConvertUnlock.raw.WNCRYT => C:\Users\Admin\Pictures\ConvertUnlock.raw.WNCRY WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\BackupDisconnect.png.WNCRY WannaCry.EXE File created C:\Users\Admin\Pictures\ConvertUnlock.raw.WNCRYT WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\DismountUse.raw.WNCRY WannaCry.EXE File created C:\Users\Admin\Pictures\OptimizeDebug.tiff.WNCRYT WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\OptimizeDebug.tiff.WNCRY WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\RequestResume.tiff.WNCRY WannaCry.EXE File renamed C:\Users\Admin\Pictures\BackupDisconnect.png.WNCRYT => C:\Users\Admin\Pictures\BackupDisconnect.png.WNCRY WannaCry.EXE File created C:\Users\Admin\Pictures\RequestResume.tiff.WNCRYT WannaCry.EXE File renamed C:\Users\Admin\Pictures\RequestResume.tiff.WNCRYT => C:\Users\Admin\Pictures\RequestResume.tiff.WNCRY WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\OptimizeDebug.tiff WannaCry.EXE File renamed C:\Users\Admin\Pictures\OptimizeDebug.tiff.WNCRYT => C:\Users\Admin\Pictures\OptimizeDebug.tiff.WNCRY WannaCry.EXE -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD1CED.tmp WannaCry.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD1CD6.tmp WannaCry.EXE -
Loads dropped DLL 9 IoCs
pid Process 2272 taskhsvc.exe 2272 taskhsvc.exe 2272 taskhsvc.exe 2272 taskhsvc.exe 2272 taskhsvc.exe 2272 taskhsvc.exe 2272 taskhsvc.exe 2272 taskhsvc.exe 2272 taskhsvc.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 4012 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\pqrcgiobwmzdqtd497 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tasksche.exe\"" reg.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" WannaCry.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3640 vssadmin.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 4880 reg.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2272 taskhsvc.exe 2272 taskhsvc.exe 2272 taskhsvc.exe 2272 taskhsvc.exe 2272 taskhsvc.exe 2272 taskhsvc.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeTcbPrivilege 1340 taskse.exe Token: SeTcbPrivilege 1340 taskse.exe Token: SeBackupPrivilege 2000 vssvc.exe Token: SeRestorePrivilege 2000 vssvc.exe Token: SeAuditPrivilege 2000 vssvc.exe Token: SeIncreaseQuotaPrivilege 2600 WMIC.exe Token: SeSecurityPrivilege 2600 WMIC.exe Token: SeTakeOwnershipPrivilege 2600 WMIC.exe Token: SeLoadDriverPrivilege 2600 WMIC.exe Token: SeSystemProfilePrivilege 2600 WMIC.exe Token: SeSystemtimePrivilege 2600 WMIC.exe Token: SeProfSingleProcessPrivilege 2600 WMIC.exe Token: SeIncBasePriorityPrivilege 2600 WMIC.exe Token: SeCreatePagefilePrivilege 2600 WMIC.exe Token: SeBackupPrivilege 2600 WMIC.exe Token: SeRestorePrivilege 2600 WMIC.exe Token: SeShutdownPrivilege 2600 WMIC.exe Token: SeDebugPrivilege 2600 WMIC.exe Token: SeSystemEnvironmentPrivilege 2600 WMIC.exe Token: SeRemoteShutdownPrivilege 2600 WMIC.exe Token: SeUndockPrivilege 2600 WMIC.exe Token: SeManageVolumePrivilege 2600 WMIC.exe Token: 33 2600 WMIC.exe Token: 34 2600 WMIC.exe Token: 35 2600 WMIC.exe Token: 36 2600 WMIC.exe Token: SeIncreaseQuotaPrivilege 2600 WMIC.exe Token: SeSecurityPrivilege 2600 WMIC.exe Token: SeTakeOwnershipPrivilege 2600 WMIC.exe Token: SeLoadDriverPrivilege 2600 WMIC.exe Token: SeSystemProfilePrivilege 2600 WMIC.exe Token: SeSystemtimePrivilege 2600 WMIC.exe Token: SeProfSingleProcessPrivilege 2600 WMIC.exe Token: SeIncBasePriorityPrivilege 2600 WMIC.exe Token: SeCreatePagefilePrivilege 2600 WMIC.exe Token: SeBackupPrivilege 2600 WMIC.exe Token: SeRestorePrivilege 2600 WMIC.exe Token: SeShutdownPrivilege 2600 WMIC.exe Token: SeDebugPrivilege 2600 WMIC.exe Token: SeSystemEnvironmentPrivilege 2600 WMIC.exe Token: SeRemoteShutdownPrivilege 2600 WMIC.exe Token: SeUndockPrivilege 2600 WMIC.exe Token: SeManageVolumePrivilege 2600 WMIC.exe Token: 33 2600 WMIC.exe Token: 34 2600 WMIC.exe Token: 35 2600 WMIC.exe Token: 36 2600 WMIC.exe Token: SeTcbPrivilege 1380 taskse.exe Token: SeTcbPrivilege 1380 taskse.exe Token: SeTcbPrivilege 2460 taskse.exe Token: SeTcbPrivilege 2460 taskse.exe Token: SeTcbPrivilege 3284 taskse.exe Token: SeTcbPrivilege 3284 taskse.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 2588 @[email protected] 3184 @[email protected] 3184 @[email protected] 2588 @[email protected] 4972 @[email protected] 4972 @[email protected] 1400 @[email protected] 2772 @[email protected] 4300 @[email protected] -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4248 wrote to memory of 2124 4248 WannaCry.EXE 69 PID 4248 wrote to memory of 2124 4248 WannaCry.EXE 69 PID 4248 wrote to memory of 2124 4248 WannaCry.EXE 69 PID 4248 wrote to memory of 4012 4248 WannaCry.EXE 71 PID 4248 wrote to memory of 4012 4248 WannaCry.EXE 71 PID 4248 wrote to memory of 4012 4248 WannaCry.EXE 71 PID 4248 wrote to memory of 4444 4248 WannaCry.EXE 74 PID 4248 wrote to memory of 4444 4248 WannaCry.EXE 74 PID 4248 wrote to memory of 4444 4248 WannaCry.EXE 74 PID 4248 wrote to memory of 4464 4248 WannaCry.EXE 73 PID 4248 wrote to memory of 4464 4248 WannaCry.EXE 73 PID 4248 wrote to memory of 4464 4248 WannaCry.EXE 73 PID 4444 wrote to memory of 660 4444 cmd.exe 76 PID 4444 wrote to memory of 660 4444 cmd.exe 76 PID 4444 wrote to memory of 660 4444 cmd.exe 76 PID 4248 wrote to memory of 2588 4248 WannaCry.EXE 79 PID 4248 wrote to memory of 2588 4248 WannaCry.EXE 79 PID 4248 wrote to memory of 2588 4248 WannaCry.EXE 79 PID 4248 wrote to memory of 3188 4248 WannaCry.EXE 80 PID 4248 wrote to memory of 3188 4248 WannaCry.EXE 80 PID 4248 wrote to memory of 3188 4248 WannaCry.EXE 80 PID 3188 wrote to memory of 3184 3188 cmd.exe 82 PID 3188 wrote to memory of 3184 3188 cmd.exe 82 PID 3188 wrote to memory of 3184 3188 cmd.exe 82 PID 2588 wrote to memory of 2272 2588 @[email protected] 84 PID 2588 wrote to memory of 2272 2588 @[email protected] 84 PID 2588 wrote to memory of 2272 2588 @[email protected] 84 PID 4248 wrote to memory of 1340 4248 WannaCry.EXE 86 PID 4248 wrote to memory of 1340 4248 WannaCry.EXE 86 PID 4248 wrote to memory of 1340 4248 WannaCry.EXE 86 PID 4248 wrote to memory of 4972 4248 WannaCry.EXE 89 PID 4248 wrote to memory of 4972 4248 WannaCry.EXE 89 PID 4248 wrote to memory of 4972 4248 WannaCry.EXE 89 PID 4248 wrote to memory of 3756 4248 WannaCry.EXE 88 PID 4248 wrote to memory of 3756 4248 WannaCry.EXE 88 PID 4248 wrote to memory of 3756 4248 WannaCry.EXE 88 PID 4248 wrote to memory of 4868 4248 WannaCry.EXE 91 PID 4248 wrote to memory of 4868 4248 WannaCry.EXE 91 PID 4248 wrote to memory of 4868 4248 WannaCry.EXE 91 PID 3756 wrote to memory of 4880 3756 cmd.exe 90 PID 3756 wrote to memory of 4880 3756 cmd.exe 90 PID 3756 wrote to memory of 4880 3756 cmd.exe 90 PID 3184 wrote to memory of 2796 3184 @[email protected] 92 PID 3184 wrote to memory of 2796 3184 @[email protected] 92 PID 3184 wrote to memory of 2796 3184 @[email protected] 92 PID 2796 wrote to memory of 3640 2796 cmd.exe 94 PID 2796 wrote to memory of 3640 2796 cmd.exe 94 PID 2796 wrote to memory of 3640 2796 cmd.exe 94 PID 2796 wrote to memory of 2600 2796 cmd.exe 96 PID 2796 wrote to memory of 2600 2796 cmd.exe 96 PID 2796 wrote to memory of 2600 2796 cmd.exe 96 PID 4248 wrote to memory of 1568 4248 WannaCry.EXE 101 PID 4248 wrote to memory of 1568 4248 WannaCry.EXE 101 PID 4248 wrote to memory of 1568 4248 WannaCry.EXE 101 PID 4248 wrote to memory of 1380 4248 WannaCry.EXE 100 PID 4248 wrote to memory of 1380 4248 WannaCry.EXE 100 PID 4248 wrote to memory of 1380 4248 WannaCry.EXE 100 PID 4248 wrote to memory of 1400 4248 WannaCry.EXE 102 PID 4248 wrote to memory of 1400 4248 WannaCry.EXE 102 PID 4248 wrote to memory of 1400 4248 WannaCry.EXE 102 PID 4248 wrote to memory of 2460 4248 WannaCry.EXE 104 PID 4248 wrote to memory of 2460 4248 WannaCry.EXE 104 PID 4248 wrote to memory of 2460 4248 WannaCry.EXE 104 PID 4248 wrote to memory of 2772 4248 WannaCry.EXE 105 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2124 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\WannaCry.EXE"C:\Users\Admin\AppData\Local\Temp\WannaCry.EXE"1⤵
- Modifies extensions of user files
- Drops startup file
- Sets desktop wallpaper using registry
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- Views/modifies file attributes
PID:2124
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:4012
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:4464
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 62901639289823.bat2⤵
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵PID:660
-
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2272
-
-
-
C:\Windows\SysWOW64\cmd.exePID:3188
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:3640
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1340
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "pqrcgiobwmzdqtd497" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "pqrcgiobwmzdqtd497" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f3⤵
- Adds Run key to start application
- Modifies registry key
PID:4880
-
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious use of SetWindowsHookEx
PID:4972
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:4868
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1568
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1400
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2772
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:3060
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3284
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:4300
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:4988
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2000