Resubmissions
13-02-2022 15:34
220213-sz5ftsbch7 1013-02-2022 15:31
220213-syb3wsbcg4 1013-02-2022 15:17
220213-sn7rtadbaq 10Analysis
-
max time kernel
166s -
max time network
141s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
13-02-2022 15:31
Static task
static1
General
-
Target
-
Size
3.4MB
-
MD5
84c82835a5d21bbcf75a61706d8ab549
-
SHA1
5ff465afaabcbf0150d1a3ab2c2e74f3a4426467
-
SHA256
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
-
SHA512
90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\@[email protected]
wannacry
12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 10 IoCs
pid Process 1940 taskdl.exe 780 taskdl.exe 304 taskdl.exe 1192 taskdl.exe 1732 @[email protected] 1620 @[email protected] 1768 taskse.exe 1924 @[email protected] 908 taskdl.exe 1120 taskhsvc.exe -
Modifies extensions of user files 14 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File created C:\Users\Admin\Pictures\DebugAssert.raw.WNCRYT [email protected] File renamed C:\Users\Admin\Pictures\SubmitDisconnect.tiff.WNCRYT => C:\Users\Admin\Pictures\SubmitDisconnect.tiff.WNCRY [email protected] File opened for modification C:\Users\Admin\Pictures\SubmitDisconnect.tiff.WNCRY [email protected] File renamed C:\Users\Admin\Pictures\DebugAssert.raw.WNCRYT => C:\Users\Admin\Pictures\DebugAssert.raw.WNCRY [email protected] File opened for modification C:\Users\Admin\Pictures\DebugAssert.raw.WNCRY [email protected] File created C:\Users\Admin\Pictures\DisableLock.tiff.WNCRYT [email protected] File renamed C:\Users\Admin\Pictures\DisableLock.tiff.WNCRYT => C:\Users\Admin\Pictures\DisableLock.tiff.WNCRY [email protected] File opened for modification C:\Users\Admin\Pictures\SubmitDisconnect.tiff [email protected] File opened for modification C:\Users\Admin\Pictures\DisableLock.tiff.WNCRY [email protected] File created C:\Users\Admin\Pictures\ExitRequest.png.WNCRYT [email protected] File renamed C:\Users\Admin\Pictures\ExitRequest.png.WNCRYT => C:\Users\Admin\Pictures\ExitRequest.png.WNCRY [email protected] File created C:\Users\Admin\Pictures\SubmitDisconnect.tiff.WNCRYT [email protected] File opened for modification C:\Users\Admin\Pictures\ExitRequest.png.WNCRY [email protected] File opened for modification C:\Users\Admin\Pictures\DisableLock.tiff [email protected] -
Drops startup file 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD9E31.tmp [email protected] -
Loads dropped DLL 24 IoCs
pid Process 1640 [email protected] 1640 [email protected] 1640 [email protected] 1640 [email protected] 1912 cscript.exe 1640 [email protected] 1640 [email protected] 1640 [email protected] 1640 [email protected] 1640 [email protected] 1640 [email protected] 1720 cmd.exe 1720 cmd.exe 1640 [email protected] 1640 [email protected] 1640 [email protected] 1640 [email protected] 1640 [email protected] 1640 [email protected] 1732 @[email protected] 1732 @[email protected] 1120 taskhsvc.exe 1120 taskhsvc.exe 1120 taskhsvc.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 268 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\pzzqswtbknfqf407 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tasksche.exe\"" reg.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" [email protected] -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1192 vssadmin.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1680 reg.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 856 chrome.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeTcbPrivilege 1768 taskse.exe Token: SeTcbPrivilege 1768 taskse.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1620 @[email protected] 1732 @[email protected] 1732 @[email protected] 1620 @[email protected] -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1640 wrote to memory of 1444 1640 [email protected] 27 PID 1640 wrote to memory of 1444 1640 [email protected] 27 PID 1640 wrote to memory of 1444 1640 [email protected] 27 PID 1640 wrote to memory of 1444 1640 [email protected] 27 PID 1640 wrote to memory of 268 1640 [email protected] 29 PID 1640 wrote to memory of 268 1640 [email protected] 29 PID 1640 wrote to memory of 268 1640 [email protected] 29 PID 1640 wrote to memory of 268 1640 [email protected] 29 PID 1640 wrote to memory of 1940 1640 [email protected] 31 PID 1640 wrote to memory of 1940 1640 [email protected] 31 PID 1640 wrote to memory of 1940 1640 [email protected] 31 PID 1640 wrote to memory of 1940 1640 [email protected] 31 PID 1640 wrote to memory of 1516 1640 [email protected] 32 PID 1640 wrote to memory of 1516 1640 [email protected] 32 PID 1640 wrote to memory of 1516 1640 [email protected] 32 PID 1640 wrote to memory of 1516 1640 [email protected] 32 PID 1516 wrote to memory of 1912 1516 cmd.exe 35 PID 1516 wrote to memory of 1912 1516 cmd.exe 35 PID 1516 wrote to memory of 1912 1516 cmd.exe 35 PID 1516 wrote to memory of 1912 1516 cmd.exe 35 PID 1640 wrote to memory of 780 1640 [email protected] 37 PID 1640 wrote to memory of 780 1640 [email protected] 37 PID 1640 wrote to memory of 780 1640 [email protected] 37 PID 1640 wrote to memory of 780 1640 [email protected] 37 PID 1640 wrote to memory of 304 1640 [email protected] 39 PID 1640 wrote to memory of 304 1640 [email protected] 39 PID 1640 wrote to memory of 304 1640 [email protected] 39 PID 1640 wrote to memory of 304 1640 [email protected] 39 PID 1640 wrote to memory of 1192 1640 [email protected] 40 PID 1640 wrote to memory of 1192 1640 [email protected] 40 PID 1640 wrote to memory of 1192 1640 [email protected] 40 PID 1640 wrote to memory of 1192 1640 [email protected] 40 PID 988 wrote to memory of 1372 988 chrome.exe 42 PID 988 wrote to memory of 1372 988 chrome.exe 42 PID 988 wrote to memory of 1372 988 chrome.exe 42 PID 1640 wrote to memory of 1732 1640 [email protected] 44 PID 1640 wrote to memory of 1732 1640 [email protected] 44 PID 1640 wrote to memory of 1732 1640 [email protected] 44 PID 1640 wrote to memory of 1732 1640 [email protected] 44 PID 1640 wrote to memory of 1720 1640 [email protected] 45 PID 1640 wrote to memory of 1720 1640 [email protected] 45 PID 1640 wrote to memory of 1720 1640 [email protected] 45 PID 1640 wrote to memory of 1720 1640 [email protected] 45 PID 1720 wrote to memory of 1620 1720 cmd.exe 47 PID 1720 wrote to memory of 1620 1720 cmd.exe 47 PID 1720 wrote to memory of 1620 1720 cmd.exe 47 PID 1720 wrote to memory of 1620 1720 cmd.exe 47 PID 1640 wrote to memory of 1768 1640 [email protected] 48 PID 1640 wrote to memory of 1768 1640 [email protected] 48 PID 1640 wrote to memory of 1768 1640 [email protected] 48 PID 1640 wrote to memory of 1768 1640 [email protected] 48 PID 1640 wrote to memory of 1924 1640 [email protected] 49 PID 1640 wrote to memory of 1924 1640 [email protected] 49 PID 1640 wrote to memory of 1924 1640 [email protected] 49 PID 1640 wrote to memory of 1924 1640 [email protected] 49 PID 1640 wrote to memory of 1992 1640 [email protected] 50 PID 1640 wrote to memory of 1992 1640 [email protected] 50 PID 1640 wrote to memory of 1992 1640 [email protected] 50 PID 1640 wrote to memory of 1992 1640 [email protected] 50 PID 1640 wrote to memory of 908 1640 [email protected] 52 PID 1640 wrote to memory of 908 1640 [email protected] 52 PID 1640 wrote to memory of 908 1640 [email protected] 52 PID 1640 wrote to memory of 908 1640 [email protected] 52 PID 1992 wrote to memory of 1680 1992 cmd.exe 53 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1444 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\[email protected]"C:\Users\Admin\AppData\Local\Temp\[email protected]"1⤵
- Modifies extensions of user files
- Drops startup file
- Loads dropped DLL
- Sets desktop wallpaper using registry
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- Views/modifies file attributes
PID:1444
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:268
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1940
-
-
C:\Windows\SysWOW64\cmd.execmd /c 107491644769959.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵
- Loads dropped DLL
PID:1912
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:780
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:304
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:1192
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:1732 -
C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1120
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b @[email protected] vs2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1620
-
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵PID:1664
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:1192
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1924
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "pzzqswtbknfqf407" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "pzzqswtbknfqf407" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f3⤵
- Adds Run key to start application
- Modifies registry key
PID:1680
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:908
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6e94f50,0x7fef6e94f60,0x7fef6e94f702⤵PID:1372
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1188,16781793437537109683,17868335171437888188,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1256 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1188,16781793437537109683,17868335171437888188,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1192 /prefetch:22⤵PID:1136
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1188,16781793437537109683,17868335171437888188,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1664 /prefetch:82⤵PID:1612
-