Resubmissions
18-07-2022 04:40
220718-faqj6ahdd3 109-07-2022 10:37
220709-mn992sgcd4 1008-07-2022 15:34
220708-sz77qaadf8 1020-06-2022 11:39
220620-nsq8eacgfk 1013-06-2022 10:07
220613-l5wmjsbff6 1012-06-2022 12:47
220612-p1kw2acbbp 1012-06-2022 07:39
220612-jg55zagca5 1011-06-2022 20:25
220611-y7pcgabdf5 1011-06-2022 20:25
220611-y7fekabde7 1011-06-2022 20:24
220611-y642jafber 1Analysis
-
max time kernel
178s -
max time network
140s -
platform
windows7_x64 -
resource
win7-ja-20211208 -
submitted
10-01-2022 13:46
Static task
static1
Behavioral task
behavioral1
Sample
WannaCry.EXE
Resource
win7-ja-20211208
General
-
Target
WannaCry.EXE
-
Size
3.4MB
-
MD5
84c82835a5d21bbcf75a61706d8ab549
-
SHA1
5ff465afaabcbf0150d1a3ab2c2e74f3a4426467
-
SHA256
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
-
SHA512
90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\@[email protected]
wannacry
12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 19 IoCs
pid Process 1508 taskdl.exe 1992 @[email protected] 436 @[email protected] 1692 taskhsvc.exe 1988 taskdl.exe 1524 taskse.exe 1564 @[email protected] 1080 taskdl.exe 1132 taskse.exe 768 @[email protected] 1232 taskdl.exe 1524 taskse.exe 1708 @[email protected] 1660 taskdl.exe 1864 taskse.exe 456 @[email protected] 1768 taskdl.exe 1128 taskse.exe 1628 @[email protected] -
Modifies extensions of user files 27 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\ConfirmReceive.png.WNCRY WannaCry.EXE File renamed C:\Users\Admin\Pictures\SuspendRestore.tiff.WNCRYT => C:\Users\Admin\Pictures\SuspendRestore.tiff.WNCRY WannaCry.EXE File created C:\Users\Admin\Pictures\CompressStop.tiff.WNCRYT WannaCry.EXE File renamed C:\Users\Admin\Pictures\CompressStop.tiff.WNCRYT => C:\Users\Admin\Pictures\CompressStop.tiff.WNCRY WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\CompressStop.tiff.WNCRY WannaCry.EXE File created C:\Users\Admin\Pictures\SuspendRestore.tiff.WNCRYT WannaCry.EXE File created C:\Users\Admin\Pictures\UnregisterResume.tiff.WNCRYT WannaCry.EXE File renamed C:\Users\Admin\Pictures\UnregisterResume.tiff.WNCRYT => C:\Users\Admin\Pictures\UnregisterResume.tiff.WNCRY WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\SuspendRestore.tiff WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\UnregisterResume.tiff WannaCry.EXE File created C:\Users\Admin\Pictures\HideDisable.png.WNCRYT WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\HideDisable.png.WNCRY WannaCry.EXE File renamed C:\Users\Admin\Pictures\LimitSend.tif.WNCRYT => C:\Users\Admin\Pictures\LimitSend.tif.WNCRY WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\SaveRegister.raw.WNCRY WannaCry.EXE File created C:\Users\Admin\Pictures\SaveRegister.raw.WNCRYT WannaCry.EXE File created C:\Users\Admin\Pictures\CompressReset.png.WNCRYT WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\LimitSend.tif.WNCRY WannaCry.EXE File renamed C:\Users\Admin\Pictures\CompressReset.png.WNCRYT => C:\Users\Admin\Pictures\CompressReset.png.WNCRY WannaCry.EXE File created C:\Users\Admin\Pictures\ConfirmReceive.png.WNCRYT WannaCry.EXE File renamed C:\Users\Admin\Pictures\HideDisable.png.WNCRYT => C:\Users\Admin\Pictures\HideDisable.png.WNCRY WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\SuspendRestore.tiff.WNCRY WannaCry.EXE File renamed C:\Users\Admin\Pictures\ConfirmReceive.png.WNCRYT => C:\Users\Admin\Pictures\ConfirmReceive.png.WNCRY WannaCry.EXE File created C:\Users\Admin\Pictures\LimitSend.tif.WNCRYT WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\UnregisterResume.tiff.WNCRY WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\CompressStop.tiff WannaCry.EXE File opened for modification C:\Users\Admin\Pictures\CompressReset.png.WNCRY WannaCry.EXE File renamed C:\Users\Admin\Pictures\SaveRegister.raw.WNCRYT => C:\Users\Admin\Pictures\SaveRegister.raw.WNCRY WannaCry.EXE -
Drops startup file 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDF594.tmp WannaCry.EXE -
Loads dropped DLL 45 IoCs
pid Process 816 WannaCry.EXE 816 WannaCry.EXE 1068 cscript.exe 816 WannaCry.EXE 816 WannaCry.EXE 2000 cmd.exe 2000 cmd.exe 1992 @[email protected] 1992 @[email protected] 1692 taskhsvc.exe 1692 taskhsvc.exe 1692 taskhsvc.exe 1692 taskhsvc.exe 1692 taskhsvc.exe 1692 taskhsvc.exe 816 WannaCry.EXE 816 WannaCry.EXE 816 WannaCry.EXE 816 WannaCry.EXE 816 WannaCry.EXE 816 WannaCry.EXE 816 WannaCry.EXE 816 WannaCry.EXE 816 WannaCry.EXE 816 WannaCry.EXE 816 WannaCry.EXE 816 WannaCry.EXE 816 WannaCry.EXE 816 WannaCry.EXE 816 WannaCry.EXE 816 WannaCry.EXE 816 WannaCry.EXE 816 WannaCry.EXE 816 WannaCry.EXE 816 WannaCry.EXE 816 WannaCry.EXE 816 WannaCry.EXE 816 WannaCry.EXE 816 WannaCry.EXE 816 WannaCry.EXE 816 WannaCry.EXE 816 WannaCry.EXE 816 WannaCry.EXE 816 WannaCry.EXE 816 WannaCry.EXE -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 1976 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\pzzqswtbknfqf407 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tasksche.exe\"" reg.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" WannaCry.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2044 vssadmin.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1604 reg.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1692 taskhsvc.exe 1692 taskhsvc.exe 1692 taskhsvc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1564 @[email protected] -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeBackupPrivilege 1668 vssvc.exe Token: SeRestorePrivilege 1668 vssvc.exe Token: SeAuditPrivilege 1668 vssvc.exe Token: SeIncreaseQuotaPrivilege 1584 WMIC.exe Token: SeSecurityPrivilege 1584 WMIC.exe Token: SeTakeOwnershipPrivilege 1584 WMIC.exe Token: SeLoadDriverPrivilege 1584 WMIC.exe Token: SeSystemProfilePrivilege 1584 WMIC.exe Token: SeSystemtimePrivilege 1584 WMIC.exe Token: SeProfSingleProcessPrivilege 1584 WMIC.exe Token: SeIncBasePriorityPrivilege 1584 WMIC.exe Token: SeCreatePagefilePrivilege 1584 WMIC.exe Token: SeBackupPrivilege 1584 WMIC.exe Token: SeRestorePrivilege 1584 WMIC.exe Token: SeShutdownPrivilege 1584 WMIC.exe Token: SeDebugPrivilege 1584 WMIC.exe Token: SeSystemEnvironmentPrivilege 1584 WMIC.exe Token: SeRemoteShutdownPrivilege 1584 WMIC.exe Token: SeUndockPrivilege 1584 WMIC.exe Token: SeManageVolumePrivilege 1584 WMIC.exe Token: 33 1584 WMIC.exe Token: 34 1584 WMIC.exe Token: 35 1584 WMIC.exe Token: SeIncreaseQuotaPrivilege 1584 WMIC.exe Token: SeSecurityPrivilege 1584 WMIC.exe Token: SeTakeOwnershipPrivilege 1584 WMIC.exe Token: SeLoadDriverPrivilege 1584 WMIC.exe Token: SeSystemProfilePrivilege 1584 WMIC.exe Token: SeSystemtimePrivilege 1584 WMIC.exe Token: SeProfSingleProcessPrivilege 1584 WMIC.exe Token: SeIncBasePriorityPrivilege 1584 WMIC.exe Token: SeCreatePagefilePrivilege 1584 WMIC.exe Token: SeBackupPrivilege 1584 WMIC.exe Token: SeRestorePrivilege 1584 WMIC.exe Token: SeShutdownPrivilege 1584 WMIC.exe Token: SeDebugPrivilege 1584 WMIC.exe Token: SeSystemEnvironmentPrivilege 1584 WMIC.exe Token: SeRemoteShutdownPrivilege 1584 WMIC.exe Token: SeUndockPrivilege 1584 WMIC.exe Token: SeManageVolumePrivilege 1584 WMIC.exe Token: 33 1584 WMIC.exe Token: 34 1584 WMIC.exe Token: 35 1584 WMIC.exe Token: SeTcbPrivilege 1524 taskse.exe Token: SeTcbPrivilege 1524 taskse.exe Token: SeTcbPrivilege 1132 taskse.exe Token: SeTcbPrivilege 1132 taskse.exe Token: SeTcbPrivilege 1524 taskse.exe Token: SeTcbPrivilege 1524 taskse.exe Token: SeTcbPrivilege 1864 taskse.exe Token: SeTcbPrivilege 1864 taskse.exe Token: SeTcbPrivilege 1128 taskse.exe Token: SeTcbPrivilege 1128 taskse.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1564 @[email protected] -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 436 @[email protected] 1992 @[email protected] 1992 @[email protected] 436 @[email protected] 1564 @[email protected] 1564 @[email protected] 768 @[email protected] 1708 @[email protected] 456 @[email protected] 1628 @[email protected] -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 816 wrote to memory of 1800 816 WannaCry.EXE 30 PID 816 wrote to memory of 1800 816 WannaCry.EXE 30 PID 816 wrote to memory of 1800 816 WannaCry.EXE 30 PID 816 wrote to memory of 1800 816 WannaCry.EXE 30 PID 816 wrote to memory of 1976 816 WannaCry.EXE 32 PID 816 wrote to memory of 1976 816 WannaCry.EXE 32 PID 816 wrote to memory of 1976 816 WannaCry.EXE 32 PID 816 wrote to memory of 1976 816 WannaCry.EXE 32 PID 816 wrote to memory of 1508 816 WannaCry.EXE 34 PID 816 wrote to memory of 1508 816 WannaCry.EXE 34 PID 816 wrote to memory of 1508 816 WannaCry.EXE 34 PID 816 wrote to memory of 1508 816 WannaCry.EXE 34 PID 816 wrote to memory of 1948 816 WannaCry.EXE 35 PID 816 wrote to memory of 1948 816 WannaCry.EXE 35 PID 816 wrote to memory of 1948 816 WannaCry.EXE 35 PID 816 wrote to memory of 1948 816 WannaCry.EXE 35 PID 1948 wrote to memory of 1068 1948 cmd.exe 37 PID 1948 wrote to memory of 1068 1948 cmd.exe 37 PID 1948 wrote to memory of 1068 1948 cmd.exe 37 PID 1948 wrote to memory of 1068 1948 cmd.exe 37 PID 816 wrote to memory of 1992 816 WannaCry.EXE 39 PID 816 wrote to memory of 1992 816 WannaCry.EXE 39 PID 816 wrote to memory of 1992 816 WannaCry.EXE 39 PID 816 wrote to memory of 1992 816 WannaCry.EXE 39 PID 816 wrote to memory of 2000 816 WannaCry.EXE 40 PID 816 wrote to memory of 2000 816 WannaCry.EXE 40 PID 816 wrote to memory of 2000 816 WannaCry.EXE 40 PID 816 wrote to memory of 2000 816 WannaCry.EXE 40 PID 2000 wrote to memory of 436 2000 cmd.exe 42 PID 2000 wrote to memory of 436 2000 cmd.exe 42 PID 2000 wrote to memory of 436 2000 cmd.exe 42 PID 2000 wrote to memory of 436 2000 cmd.exe 42 PID 1992 wrote to memory of 1692 1992 @[email protected] 44 PID 1992 wrote to memory of 1692 1992 @[email protected] 44 PID 1992 wrote to memory of 1692 1992 @[email protected] 44 PID 1992 wrote to memory of 1692 1992 @[email protected] 44 PID 436 wrote to memory of 1936 436 @[email protected] 46 PID 436 wrote to memory of 1936 436 @[email protected] 46 PID 436 wrote to memory of 1936 436 @[email protected] 46 PID 436 wrote to memory of 1936 436 @[email protected] 46 PID 1936 wrote to memory of 2044 1936 cmd.exe 48 PID 1936 wrote to memory of 2044 1936 cmd.exe 48 PID 1936 wrote to memory of 2044 1936 cmd.exe 48 PID 1936 wrote to memory of 2044 1936 cmd.exe 48 PID 1936 wrote to memory of 1584 1936 cmd.exe 50 PID 1936 wrote to memory of 1584 1936 cmd.exe 50 PID 1936 wrote to memory of 1584 1936 cmd.exe 50 PID 1936 wrote to memory of 1584 1936 cmd.exe 50 PID 816 wrote to memory of 1988 816 WannaCry.EXE 52 PID 816 wrote to memory of 1988 816 WannaCry.EXE 52 PID 816 wrote to memory of 1988 816 WannaCry.EXE 52 PID 816 wrote to memory of 1988 816 WannaCry.EXE 52 PID 816 wrote to memory of 1524 816 WannaCry.EXE 53 PID 816 wrote to memory of 1524 816 WannaCry.EXE 53 PID 816 wrote to memory of 1524 816 WannaCry.EXE 53 PID 816 wrote to memory of 1524 816 WannaCry.EXE 53 PID 816 wrote to memory of 1564 816 WannaCry.EXE 54 PID 816 wrote to memory of 1564 816 WannaCry.EXE 54 PID 816 wrote to memory of 1564 816 WannaCry.EXE 54 PID 816 wrote to memory of 1564 816 WannaCry.EXE 54 PID 816 wrote to memory of 1232 816 WannaCry.EXE 55 PID 816 wrote to memory of 1232 816 WannaCry.EXE 55 PID 816 wrote to memory of 1232 816 WannaCry.EXE 55 PID 816 wrote to memory of 1232 816 WannaCry.EXE 55 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1800 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\WannaCry.EXE"C:\Users\Admin\AppData\Local\Temp\WannaCry.EXE"1⤵
- Modifies extensions of user files
- Drops startup file
- Loads dropped DLL
- Sets desktop wallpaper using registry
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- Views/modifies file attributes
PID:1800
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:1976
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1508
-
-
C:\Windows\SysWOW64\cmd.execmd /c 249181641826008.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵
- Loads dropped DLL
PID:1068
-
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1692
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b @[email protected] vs2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:2044
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1988
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1564
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "pzzqswtbknfqf407" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f2⤵PID:1232
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "pzzqswtbknfqf407" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f3⤵
- Adds Run key to start application
- Modifies registry key
PID:1604
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1080
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1132
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:768
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1232
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1708
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1660
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:456
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1768
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1628
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1668