Analysis
-
max time kernel
364s -
max time network
361s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
21-12-2021 13:25
Static task
static1
Behavioral task
behavioral1
Sample
WannaCry.EXE
Resource
win7-en-20211208
General
-
Target
WannaCry.EXE
-
Size
3.4MB
-
MD5
84c82835a5d21bbcf75a61706d8ab549
-
SHA1
5ff465afaabcbf0150d1a3ab2c2e74f3a4426467
-
SHA256
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
-
SHA512
90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\@[email protected]
wannacry
13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 40 IoCs
pid Process 1108 taskdl.exe 1768 @[email protected] 1760 @[email protected] 1364 taskhsvc.exe 1496 taskdl.exe 1324 taskse.exe 1156 @[email protected] 1608 taskdl.exe 1580 taskse.exe 1104 @[email protected] 976 taskdl.exe 936 taskse.exe 1740 @[email protected] 832 taskse.exe 972 @[email protected] 588 taskdl.exe 1840 taskse.exe 616 @[email protected] 876 taskdl.exe 1456 taskse.exe 2004 @[email protected] 1376 taskdl.exe 580 taskse.exe 1972 @[email protected] 1452 taskdl.exe 1708 taskse.exe 1692 @[email protected] 1696 taskdl.exe 1900 taskse.exe 1180 @[email protected] 1404 taskdl.exe 1720 taskse.exe 1716 @[email protected] 540 taskdl.exe 1200 taskse.exe 1636 @[email protected] 2024 taskdl.exe 1376 taskse.exe 1456 @[email protected] 1556 taskdl.exe -
Modifies extensions of user files 20 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File created C:\Users\Admin\Pictures\SuspendAdd.png.WNCRYT WannaCry.EXE File renamed C:\Users\Admin\Pictures\UnregisterWait.raw.WNCRYT => C:\Users\Admin\Pictures\UnregisterWait.raw.WNCRY WannaCry.EXE File created C:\Users\Admin\Pictures\UseExport.tif.WNCRYT WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\UseExport.tif.WNCRY WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\SuspendTrace.tiff WannaCry.EXE File renamed C:\Users\Admin\Pictures\SearchResume.tiff.WNCRYT => C:\Users\Admin\Pictures\SearchResume.tiff.WNCRY WannaCry.EXE File created C:\Users\Admin\Pictures\StopSync.png.WNCRYT WannaCry.EXE File renamed C:\Users\Admin\Pictures\SuspendTrace.tiff.WNCRYT => C:\Users\Admin\Pictures\SuspendTrace.tiff.WNCRY WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\SuspendTrace.tiff.WNCRY WannaCry.EXE File created C:\Users\Admin\Pictures\UnregisterWait.raw.WNCRYT WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\UnregisterWait.raw.WNCRY WannaCry.EXE File created C:\Users\Admin\Pictures\SearchResume.tiff.WNCRYT WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\SearchResume.tiff.WNCRY WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\StopSync.png.WNCRY WannaCry.EXE File renamed C:\Users\Admin\Pictures\SuspendAdd.png.WNCRYT => C:\Users\Admin\Pictures\SuspendAdd.png.WNCRY WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\SuspendAdd.png.WNCRY WannaCry.EXE File renamed C:\Users\Admin\Pictures\UseExport.tif.WNCRYT => C:\Users\Admin\Pictures\UseExport.tif.WNCRY WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\SearchResume.tiff WannaCry.EXE File renamed C:\Users\Admin\Pictures\StopSync.png.WNCRYT => C:\Users\Admin\Pictures\StopSync.png.WNCRY WannaCry.EXE File created C:\Users\Admin\Pictures\SuspendTrace.tiff.WNCRYT WannaCry.EXE -
Drops startup file 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDEFCB.tmp WannaCry.EXE -
Loads dropped DLL 64 IoCs
pid Process 1520 WannaCry.EXE 1520 WannaCry.EXE 1884 cscript.exe 1520 WannaCry.EXE 1520 WannaCry.EXE 1756 cmd.exe 1756 cmd.exe 1768 @[email protected] 1768 @[email protected] 1364 taskhsvc.exe 1364 taskhsvc.exe 1364 taskhsvc.exe 1364 taskhsvc.exe 1364 taskhsvc.exe 1364 taskhsvc.exe 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE 1520 WannaCry.EXE -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 320 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wqlhkvdlmw868 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tasksche.exe\"" reg.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" WannaCry.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1352 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND EXCEL.EXE -
Modifies registry class 64 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shellex\IconHandler\ = "{42042206-2D85-11D3-8CFF-005004838597}" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\14\ = "C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\ShellEx EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597} EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shellex\IconHandler EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shellex\IconHandler\ = "{42042206-2D85-11D3-8CFF-005004838597}" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\mhtmlfile EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\DefaultIcon EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\ = "&Print" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" %1" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohevi.dll" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\DefaultIcon\ = "\"%1\"" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" /p %1" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\htmlfile EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\ShellEx EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\DefaultIcon EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\ = "&Open" EXCEL.EXE -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1120 reg.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1672 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1364 taskhsvc.exe 1364 taskhsvc.exe 1364 taskhsvc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1156 @[email protected] -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeBackupPrivilege 928 vssvc.exe Token: SeRestorePrivilege 928 vssvc.exe Token: SeAuditPrivilege 928 vssvc.exe Token: SeIncreaseQuotaPrivilege 1748 WMIC.exe Token: SeSecurityPrivilege 1748 WMIC.exe Token: SeTakeOwnershipPrivilege 1748 WMIC.exe Token: SeLoadDriverPrivilege 1748 WMIC.exe Token: SeSystemProfilePrivilege 1748 WMIC.exe Token: SeSystemtimePrivilege 1748 WMIC.exe Token: SeProfSingleProcessPrivilege 1748 WMIC.exe Token: SeIncBasePriorityPrivilege 1748 WMIC.exe Token: SeCreatePagefilePrivilege 1748 WMIC.exe Token: SeBackupPrivilege 1748 WMIC.exe Token: SeRestorePrivilege 1748 WMIC.exe Token: SeShutdownPrivilege 1748 WMIC.exe Token: SeDebugPrivilege 1748 WMIC.exe Token: SeSystemEnvironmentPrivilege 1748 WMIC.exe Token: SeRemoteShutdownPrivilege 1748 WMIC.exe Token: SeUndockPrivilege 1748 WMIC.exe Token: SeManageVolumePrivilege 1748 WMIC.exe Token: 33 1748 WMIC.exe Token: 34 1748 WMIC.exe Token: 35 1748 WMIC.exe Token: SeIncreaseQuotaPrivilege 1748 WMIC.exe Token: SeSecurityPrivilege 1748 WMIC.exe Token: SeTakeOwnershipPrivilege 1748 WMIC.exe Token: SeLoadDriverPrivilege 1748 WMIC.exe Token: SeSystemProfilePrivilege 1748 WMIC.exe Token: SeSystemtimePrivilege 1748 WMIC.exe Token: SeProfSingleProcessPrivilege 1748 WMIC.exe Token: SeIncBasePriorityPrivilege 1748 WMIC.exe Token: SeCreatePagefilePrivilege 1748 WMIC.exe Token: SeBackupPrivilege 1748 WMIC.exe Token: SeRestorePrivilege 1748 WMIC.exe Token: SeShutdownPrivilege 1748 WMIC.exe Token: SeDebugPrivilege 1748 WMIC.exe Token: SeSystemEnvironmentPrivilege 1748 WMIC.exe Token: SeRemoteShutdownPrivilege 1748 WMIC.exe Token: SeUndockPrivilege 1748 WMIC.exe Token: SeManageVolumePrivilege 1748 WMIC.exe Token: 33 1748 WMIC.exe Token: 34 1748 WMIC.exe Token: 35 1748 WMIC.exe Token: SeTcbPrivilege 1324 taskse.exe Token: SeTcbPrivilege 1324 taskse.exe Token: SeTcbPrivilege 1580 taskse.exe Token: SeTcbPrivilege 1580 taskse.exe Token: SeTcbPrivilege 936 taskse.exe Token: SeTcbPrivilege 936 taskse.exe Token: SeTcbPrivilege 832 taskse.exe Token: SeTcbPrivilege 832 taskse.exe Token: SeTcbPrivilege 1840 taskse.exe Token: SeTcbPrivilege 1840 taskse.exe Token: SeTcbPrivilege 1456 taskse.exe Token: SeTcbPrivilege 1456 taskse.exe Token: SeTcbPrivilege 580 taskse.exe Token: SeTcbPrivilege 580 taskse.exe Token: SeTcbPrivilege 1708 taskse.exe Token: SeTcbPrivilege 1708 taskse.exe Token: SeTcbPrivilege 1720 taskse.exe Token: SeTcbPrivilege 1720 taskse.exe Token: SeTcbPrivilege 1200 taskse.exe Token: SeTcbPrivilege 1200 taskse.exe Token: SeTcbPrivilege 1376 taskse.exe -
Suspicious use of SetWindowsHookEx 21 IoCs
pid Process 1768 @[email protected] 1768 @[email protected] 1760 @[email protected] 1760 @[email protected] 1156 @[email protected] 1156 @[email protected] 1672 EXCEL.EXE 1672 EXCEL.EXE 1672 EXCEL.EXE 1672 EXCEL.EXE 1104 @[email protected] 1740 @[email protected] 972 @[email protected] 616 @[email protected] 2004 @[email protected] 1972 @[email protected] 1692 @[email protected] 1180 @[email protected] 1716 @[email protected] 1636 @[email protected] 1456 @[email protected] -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1520 wrote to memory of 1532 1520 WannaCry.EXE 27 PID 1520 wrote to memory of 1532 1520 WannaCry.EXE 27 PID 1520 wrote to memory of 1532 1520 WannaCry.EXE 27 PID 1520 wrote to memory of 1532 1520 WannaCry.EXE 27 PID 1520 wrote to memory of 320 1520 WannaCry.EXE 29 PID 1520 wrote to memory of 320 1520 WannaCry.EXE 29 PID 1520 wrote to memory of 320 1520 WannaCry.EXE 29 PID 1520 wrote to memory of 320 1520 WannaCry.EXE 29 PID 1520 wrote to memory of 1108 1520 WannaCry.EXE 31 PID 1520 wrote to memory of 1108 1520 WannaCry.EXE 31 PID 1520 wrote to memory of 1108 1520 WannaCry.EXE 31 PID 1520 wrote to memory of 1108 1520 WannaCry.EXE 31 PID 1520 wrote to memory of 1184 1520 WannaCry.EXE 32 PID 1520 wrote to memory of 1184 1520 WannaCry.EXE 32 PID 1520 wrote to memory of 1184 1520 WannaCry.EXE 32 PID 1520 wrote to memory of 1184 1520 WannaCry.EXE 32 PID 1184 wrote to memory of 1884 1184 cmd.exe 34 PID 1184 wrote to memory of 1884 1184 cmd.exe 34 PID 1184 wrote to memory of 1884 1184 cmd.exe 34 PID 1184 wrote to memory of 1884 1184 cmd.exe 34 PID 1520 wrote to memory of 1768 1520 WannaCry.EXE 36 PID 1520 wrote to memory of 1768 1520 WannaCry.EXE 36 PID 1520 wrote to memory of 1768 1520 WannaCry.EXE 36 PID 1520 wrote to memory of 1768 1520 WannaCry.EXE 36 PID 1520 wrote to memory of 1756 1520 WannaCry.EXE 37 PID 1520 wrote to memory of 1756 1520 WannaCry.EXE 37 PID 1520 wrote to memory of 1756 1520 WannaCry.EXE 37 PID 1520 wrote to memory of 1756 1520 WannaCry.EXE 37 PID 1756 wrote to memory of 1760 1756 cmd.exe 39 PID 1756 wrote to memory of 1760 1756 cmd.exe 39 PID 1756 wrote to memory of 1760 1756 cmd.exe 39 PID 1756 wrote to memory of 1760 1756 cmd.exe 39 PID 1768 wrote to memory of 1364 1768 @[email protected] 41 PID 1768 wrote to memory of 1364 1768 @[email protected] 41 PID 1768 wrote to memory of 1364 1768 @[email protected] 41 PID 1768 wrote to memory of 1364 1768 @[email protected] 41 PID 1760 wrote to memory of 1540 1760 @[email protected] 44 PID 1760 wrote to memory of 1540 1760 @[email protected] 44 PID 1760 wrote to memory of 1540 1760 @[email protected] 44 PID 1760 wrote to memory of 1540 1760 @[email protected] 44 PID 1540 wrote to memory of 1352 1540 cmd.exe 47 PID 1540 wrote to memory of 1352 1540 cmd.exe 47 PID 1540 wrote to memory of 1352 1540 cmd.exe 47 PID 1540 wrote to memory of 1352 1540 cmd.exe 47 PID 1540 wrote to memory of 1748 1540 cmd.exe 49 PID 1540 wrote to memory of 1748 1540 cmd.exe 49 PID 1540 wrote to memory of 1748 1540 cmd.exe 49 PID 1540 wrote to memory of 1748 1540 cmd.exe 49 PID 1520 wrote to memory of 1496 1520 WannaCry.EXE 51 PID 1520 wrote to memory of 1496 1520 WannaCry.EXE 51 PID 1520 wrote to memory of 1496 1520 WannaCry.EXE 51 PID 1520 wrote to memory of 1496 1520 WannaCry.EXE 51 PID 1520 wrote to memory of 1324 1520 WannaCry.EXE 52 PID 1520 wrote to memory of 1324 1520 WannaCry.EXE 52 PID 1520 wrote to memory of 1324 1520 WannaCry.EXE 52 PID 1520 wrote to memory of 1324 1520 WannaCry.EXE 52 PID 1520 wrote to memory of 1156 1520 WannaCry.EXE 53 PID 1520 wrote to memory of 1156 1520 WannaCry.EXE 53 PID 1520 wrote to memory of 1156 1520 WannaCry.EXE 53 PID 1520 wrote to memory of 1156 1520 WannaCry.EXE 53 PID 1520 wrote to memory of 1728 1520 WannaCry.EXE 55 PID 1520 wrote to memory of 1728 1520 WannaCry.EXE 55 PID 1520 wrote to memory of 1728 1520 WannaCry.EXE 55 PID 1520 wrote to memory of 1728 1520 WannaCry.EXE 55 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1532 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\WannaCry.EXE"C:\Users\Admin\AppData\Local\Temp\WannaCry.EXE"1⤵
- Modifies extensions of user files
- Drops startup file
- Loads dropped DLL
- Sets desktop wallpaper using registry
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- Views/modifies file attributes
PID:1532
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:320
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1108
-
-
C:\Windows\SysWOW64\cmd.execmd /c 146281640093188.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵
- Loads dropped DLL
PID:1884
-
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1364
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b @[email protected] vs2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:1352
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1496
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1156
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "wqlhkvdlmw868" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f2⤵PID:1728
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "wqlhkvdlmw868" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f3⤵
- Adds Run key to start application
- Modifies registry key
PID:1120
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1608
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1104
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:976
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:936
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1740
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:832
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:972
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:588
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:616
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:876
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2004
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1376
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1972
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1452
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1692
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1696
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1900
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1180
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1404
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1716
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:540
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1200
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1636
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2024
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1456
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1556
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:704
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:928
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1672