Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
05-03-2022 23:47
Static task
static1
Behavioral task
behavioral1
Sample
e669f2d391bb418784e76076042728a4ab2d57ecbf09fc1adc391785a990a1e5.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
e669f2d391bb418784e76076042728a4ab2d57ecbf09fc1adc391785a990a1e5.exe
Resource
win10v2004-en-20220112
General
-
Target
e669f2d391bb418784e76076042728a4ab2d57ecbf09fc1adc391785a990a1e5.exe
-
Size
70KB
-
MD5
1ce246828d587930e292cca250cc248d
-
SHA1
6732ea6943383948633be2c8dec81452624a9cc1
-
SHA256
e669f2d391bb418784e76076042728a4ab2d57ecbf09fc1adc391785a990a1e5
-
SHA512
111746db30f166b34b9f98bc7fef273948d2cdc23830e23fedbc243b51c9a1e8b077ad042e3c8a16f8a1b7a444a1aad796c9271f5b743f6d4d32871c7e9d89ff
Malware Config
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
xcopy.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 952 vssadmin.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
vssvc.exeWMIC.exeWMIC.exedescription pid process Token: SeBackupPrivilege 536 vssvc.exe Token: SeRestorePrivilege 536 vssvc.exe Token: SeAuditPrivilege 536 vssvc.exe Token: SeIncreaseQuotaPrivilege 564 WMIC.exe Token: SeSecurityPrivilege 564 WMIC.exe Token: SeTakeOwnershipPrivilege 564 WMIC.exe Token: SeLoadDriverPrivilege 564 WMIC.exe Token: SeSystemProfilePrivilege 564 WMIC.exe Token: SeSystemtimePrivilege 564 WMIC.exe Token: SeProfSingleProcessPrivilege 564 WMIC.exe Token: SeIncBasePriorityPrivilege 564 WMIC.exe Token: SeCreatePagefilePrivilege 564 WMIC.exe Token: SeBackupPrivilege 564 WMIC.exe Token: SeRestorePrivilege 564 WMIC.exe Token: SeShutdownPrivilege 564 WMIC.exe Token: SeDebugPrivilege 564 WMIC.exe Token: SeSystemEnvironmentPrivilege 564 WMIC.exe Token: SeRemoteShutdownPrivilege 564 WMIC.exe Token: SeUndockPrivilege 564 WMIC.exe Token: SeManageVolumePrivilege 564 WMIC.exe Token: 33 564 WMIC.exe Token: 34 564 WMIC.exe Token: 35 564 WMIC.exe Token: SeIncreaseQuotaPrivilege 564 WMIC.exe Token: SeSecurityPrivilege 564 WMIC.exe Token: SeTakeOwnershipPrivilege 564 WMIC.exe Token: SeLoadDriverPrivilege 564 WMIC.exe Token: SeSystemProfilePrivilege 564 WMIC.exe Token: SeSystemtimePrivilege 564 WMIC.exe Token: SeProfSingleProcessPrivilege 564 WMIC.exe Token: SeIncBasePriorityPrivilege 564 WMIC.exe Token: SeCreatePagefilePrivilege 564 WMIC.exe Token: SeBackupPrivilege 564 WMIC.exe Token: SeRestorePrivilege 564 WMIC.exe Token: SeShutdownPrivilege 564 WMIC.exe Token: SeDebugPrivilege 564 WMIC.exe Token: SeSystemEnvironmentPrivilege 564 WMIC.exe Token: SeRemoteShutdownPrivilege 564 WMIC.exe Token: SeUndockPrivilege 564 WMIC.exe Token: SeManageVolumePrivilege 564 WMIC.exe Token: 33 564 WMIC.exe Token: 34 564 WMIC.exe Token: 35 564 WMIC.exe Token: SeIncreaseQuotaPrivilege 1684 WMIC.exe Token: SeSecurityPrivilege 1684 WMIC.exe Token: SeTakeOwnershipPrivilege 1684 WMIC.exe Token: SeLoadDriverPrivilege 1684 WMIC.exe Token: SeSystemProfilePrivilege 1684 WMIC.exe Token: SeSystemtimePrivilege 1684 WMIC.exe Token: SeProfSingleProcessPrivilege 1684 WMIC.exe Token: SeIncBasePriorityPrivilege 1684 WMIC.exe Token: SeCreatePagefilePrivilege 1684 WMIC.exe Token: SeBackupPrivilege 1684 WMIC.exe Token: SeRestorePrivilege 1684 WMIC.exe Token: SeShutdownPrivilege 1684 WMIC.exe Token: SeDebugPrivilege 1684 WMIC.exe Token: SeSystemEnvironmentPrivilege 1684 WMIC.exe Token: SeRemoteShutdownPrivilege 1684 WMIC.exe Token: SeUndockPrivilege 1684 WMIC.exe Token: SeManageVolumePrivilege 1684 WMIC.exe Token: 33 1684 WMIC.exe Token: 34 1684 WMIC.exe Token: 35 1684 WMIC.exe Token: SeIncreaseQuotaPrivilege 1684 WMIC.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
e669f2d391bb418784e76076042728a4ab2d57ecbf09fc1adc391785a990a1e5.execmd.exedescription pid process target process PID 1648 wrote to memory of 1848 1648 e669f2d391bb418784e76076042728a4ab2d57ecbf09fc1adc391785a990a1e5.exe cmd.exe PID 1648 wrote to memory of 1848 1648 e669f2d391bb418784e76076042728a4ab2d57ecbf09fc1adc391785a990a1e5.exe cmd.exe PID 1648 wrote to memory of 1848 1648 e669f2d391bb418784e76076042728a4ab2d57ecbf09fc1adc391785a990a1e5.exe cmd.exe PID 1648 wrote to memory of 1848 1648 e669f2d391bb418784e76076042728a4ab2d57ecbf09fc1adc391785a990a1e5.exe cmd.exe PID 1848 wrote to memory of 952 1848 cmd.exe vssadmin.exe PID 1848 wrote to memory of 952 1848 cmd.exe vssadmin.exe PID 1848 wrote to memory of 952 1848 cmd.exe vssadmin.exe PID 1848 wrote to memory of 952 1848 cmd.exe vssadmin.exe PID 1848 wrote to memory of 564 1848 cmd.exe WMIC.exe PID 1848 wrote to memory of 564 1848 cmd.exe WMIC.exe PID 1848 wrote to memory of 564 1848 cmd.exe WMIC.exe PID 1848 wrote to memory of 564 1848 cmd.exe WMIC.exe PID 1848 wrote to memory of 1684 1848 cmd.exe WMIC.exe PID 1848 wrote to memory of 1684 1848 cmd.exe WMIC.exe PID 1848 wrote to memory of 1684 1848 cmd.exe WMIC.exe PID 1848 wrote to memory of 1684 1848 cmd.exe WMIC.exe PID 1848 wrote to memory of 1956 1848 cmd.exe WMIC.exe PID 1848 wrote to memory of 1956 1848 cmd.exe WMIC.exe PID 1848 wrote to memory of 1956 1848 cmd.exe WMIC.exe PID 1848 wrote to memory of 1956 1848 cmd.exe WMIC.exe PID 1848 wrote to memory of 1452 1848 cmd.exe xcopy.exe PID 1848 wrote to memory of 1452 1848 cmd.exe xcopy.exe PID 1848 wrote to memory of 1452 1848 cmd.exe xcopy.exe PID 1848 wrote to memory of 1452 1848 cmd.exe xcopy.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e669f2d391bb418784e76076042728a4ab2d57ecbf09fc1adc391785a990a1e5.exe"C:\Users\Admin\AppData\Local\Temp\e669f2d391bb418784e76076042728a4ab2d57ecbf09fc1adc391785a990a1e5.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\982.tmp\Ransomware.bat" C:\Users\Admin\AppData\Local\Temp\e669f2d391bb418784e76076042728a4ab2d57ecbf09fc1adc391785a990a1e5.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:952
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:564
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete3⤵PID:1956
-
-
C:\Windows\SysWOW64\xcopy.exexcopy /f /d Ransomware.exe C:\Users\User\AppData\Local\VMIC\vmic.exe3⤵
- Enumerates system info in registry
PID:1452
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:536
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
67800cc82f6e532eb3800e0843b60e0a
SHA179d28c411ddf13308fb2cd225099b76c72431b63
SHA2564b29fda450e9e87ee95df3f8d95c23d65f919a63844582d51684877b6f7f0c18
SHA51288a1b6fdd39514fc464fa276db680df85db52cbc2f4e7739725a01c9d6358e7f5d953cd718f084dd108698878e87be9b78f735262a7a49bdfc6715206e654647