Analysis

  • max time kernel
    68s
  • max time network
    66s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 05:18

General

  • Target

    45a8d8ad3fa19e26024835ca5a95902a4107472bace4fda72680f36e439b05d1.exe

  • Size

    289KB

  • MD5

    7f142f5e800096af5de5160ba5caa91e

  • SHA1

    6d5e1375311720b3f883d14e4e59cc251e8bb299

  • SHA256

    45a8d8ad3fa19e26024835ca5a95902a4107472bace4fda72680f36e439b05d1

  • SHA512

    8be8d194267714433ff05d3981238963fbaf408fbc3d2473ca911573a235092fb8ec18e01fef618c7d61cd62dc82abe0ea04f40b2994e37bf81869828fbc5537

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Sets file to hidden 1 TTPs 7 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with WMI 13 IoCs
  • Kills process with taskkill 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45a8d8ad3fa19e26024835ca5a95902a4107472bace4fda72680f36e439b05d1.exe
    "C:\Users\Admin\AppData\Local\Temp\45a8d8ad3fa19e26024835ca5a95902a4107472bace4fda72680f36e439b05d1.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:480
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c c:\windows\demo.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:964
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /t /im rundll32.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1352
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic process where "name='svchost.exe' and ExecutablePath='C:\\Windows\\SecureBootThemes\\Microsoft\\svchost.exe'" call Terminate
        3⤵
        • Kills process with WMI
        • Suspicious use of AdjustPrivilegeToken
        PID:300
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic process where "name='svchost.exe' and ExecutablePath='C:\\windows\\sysprepthemes\\microsoft\\svchost.exe'" call Terminate
        3⤵
        • Kills process with WMI
        • Suspicious use of AdjustPrivilegeToken
        PID:1556
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic process where "name='svchost.exe' and ExecutablePath='C:\Windows\\SpeechsTracing\\Microsoft\\svchost.exe'" call Terminate
        3⤵
        • Kills process with WMI
        PID:840
      • C:\Windows\SysWOW64\attrib.exe
        attrib +s +h +r +a C:\Windows\SpeechsTracing\Microsoft
        3⤵
        • Sets file to hidden
        • Drops file in Windows directory
        • Views/modifies file attributes
        PID:1624
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" echo y"
        3⤵
          PID:1420
        • C:\Windows\SysWOW64\cacls.exe
          cacls C:\Windows\SpeechsTracing\Microsoft /e /p everyone:n /d administrators
          3⤵
            PID:1940
          • C:\Windows\SysWOW64\attrib.exe
            attrib +s +h +r +a C:\Windows\SecureBootThemes
            3⤵
            • Sets file to hidden
            • Drops file in Windows directory
            • Views/modifies file attributes
            PID:1904
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\SecureBootThemes /e /p everyone:n /d administrators
            3⤵
              PID:1336
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo y"
              3⤵
                PID:1952
              • C:\Windows\SysWOW64\attrib.exe
                attrib +s +h +r +a C:\Windows\sysprepthemes
                3⤵
                • Sets file to hidden
                • Drops file in Windows directory
                • Views/modifies file attributes
                PID:1036
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" echo y"
                3⤵
                  PID:1096
                • C:\Windows\SysWOW64\attrib.exe
                  attrib -s -h -r -a C:\ProgramData
                  3⤵
                  • Views/modifies file attributes
                  PID:1696
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo y"
                  3⤵
                    PID:1708
                  • C:\Windows\SysWOW64\cacls.exe
                    cacls C:\ProgramData\Natihial\svshostr.exe /d everyone
                    3⤵
                      PID:1800
                    • C:\Windows\SysWOW64\cacls.exe
                      cacls C:\ProgramData\new\csrss.exe /d everyone
                      3⤵
                        PID:1632
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /S /D /c" echo y"
                        3⤵
                          PID:2020
                        • C:\Windows\SysWOW64\cacls.exe
                          cacls C:\windows\svchost.exe /d everyone
                          3⤵
                            PID:1592
                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                            Wmic Process Where "Name='cmd.exe' And ExecutablePath='C:\\ProgramData\\Microsoft\\Natihial\\cmd.exe'" Call Terminate
                            3⤵
                            • Kills process with WMI
                            PID:1980
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /S /D /c" echo y"
                            3⤵
                              PID:1352
                            • C:\Windows\SysWOW64\cacls.exe
                              cacls C:\ProgramData\expl0rer.exe /d everyone
                              3⤵
                                PID:2012
                              • C:\Windows\SysWOW64\cacls.exe
                                cacls C:\ProgramData\Microsoft\Natihial\cmd.exe /d everyone
                                3⤵
                                  PID:956
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /S /D /c" echo y"
                                  3⤵
                                    PID:1684
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /S /D /c" echo y"
                                    3⤵
                                      PID:1528
                                    • C:\Windows\SysWOW64\cacls.exe
                                      cacls C:\Windows\sysprepthemes /e /p everyone:n /d administrators
                                      3⤵
                                        PID:916
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /delete /tn "Adobe Flash Player Updaters" /f
                                        3⤵
                                          PID:568
                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                          wmic process where "name='csrss.exe' and ExecutablePath='C:\\ProgramData\\new\\csrss.exe'" call Terminate
                                          3⤵
                                          • Kills process with WMI
                                          PID:1548
                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                          wmic process where "name='svchost.exe' and ExecutablePath='C:\\Windows\\svchost.exe'" call Terminate
                                          3⤵
                                          • Kills process with WMI
                                          PID:1068
                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                          wmic process where "name='svchost.exe' and ExecutablePath='C:\\ProgramData\\dll\\svchost.exe'" call Terminate
                                          3⤵
                                          • Kills process with WMI
                                          PID:1504
                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                          wmic process where "name='csrss.exe' and ExecutablePath='C:\\ProgramData\\dll\\csrss.exe'" call Terminate
                                          3⤵
                                          • Kills process with WMI
                                          PID:1904
                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                          wmic process where "name='svchost.exe' and ExecutablePath='C:\\ProgramData\\Natioanl\\svchostr.exe'" call Terminate
                                          3⤵
                                          • Kills process with WMI
                                          PID:1676
                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                          wmic process where "name='csrss.exe' and ExecutablePath='C:\\ProgramData\\Microsoft\\Natioanl\\csrss..exe'" call Terminate
                                          3⤵
                                          • Kills process with WMI
                                          PID:608
                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                          wmic process where "name='csrss.exe' and ExecutablePath='C:\\ProgramData\\nm\\winlogin.exe'" call Terminate
                                          3⤵
                                          • Kills process with WMI
                                          PID:916
                                        • C:\Windows\SysWOW64\attrib.exe
                                          attrib +s +h +r C:\Windows\svchost.exe
                                          3⤵
                                          • Sets file to hidden
                                          • Drops file in Windows directory
                                          • Views/modifies file attributes
                                          PID:1800
                                        • C:\Windows\SysWOW64\cacls.exe
                                          cacls C:\Windows\svchost.exe /d everyone
                                          3⤵
                                            PID:1724
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /S /D /c" echo y"
                                            3⤵
                                              PID:1432
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /t /im tasksche.exe
                                              3⤵
                                              • Kills process with taskkill
                                              PID:1612
                                            • C:\Windows\SysWOW64\attrib.exe
                                              attrib +s +h +r C:\Windows\tasksche.exe
                                              3⤵
                                              • Sets file to hidden
                                              • Drops file in Windows directory
                                              • Views/modifies file attributes
                                              PID:908
                                            • C:\Windows\SysWOW64\cacls.exe
                                              cacls C:\Windows\tasksche.exe /d everyone
                                              3⤵
                                                PID:2036
                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                wmic process where "name='server.exe' and ExecutablePath='C:\\program files (x86)\\stormii\\server.exe'" call Terminate
                                                3⤵
                                                • Kills process with WMI
                                                PID:1880
                                              • C:\Windows\SysWOW64\attrib.exe
                                                attrib +s +h +r +a C:\ProgramData
                                                3⤵
                                                • Sets file to hidden
                                                • Views/modifies file attributes
                                                PID:628
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /S /D /c" echo y"
                                                3⤵
                                                  PID:1980
                                                • C:\Windows\SysWOW64\cacls.exe
                                                  cacls "C:\program files (x86)\stormii\server.exe" /d everyone
                                                  3⤵
                                                    PID:588
                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                    wmic process where "name='conhost.exe' and ExecutablePath='C:\\program files (x86)\\windows nt\\conhost.exe'" call Terminate
                                                    3⤵
                                                    • Kills process with WMI
                                                    PID:1852
                                                  • C:\Windows\SysWOW64\cacls.exe
                                                    cacls "C:\program files (x86)\stormii" /d everyone
                                                    3⤵
                                                      PID:1548
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /S /D /c" echo y"
                                                      3⤵
                                                        PID:1152
                                                      • C:\Windows\SysWOW64\attrib.exe
                                                        attrib +s +h +r +a "C:\program files (x86)\stormii"
                                                        3⤵
                                                        • Sets file to hidden
                                                        • Drops file in Program Files directory
                                                        • Views/modifies file attributes
                                                        PID:708
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /S /D /c" echo y"
                                                        3⤵
                                                          PID:1176
                                                      • C:\Windows\SysWOW64\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\tem.vbs"
                                                        2⤵
                                                        • Deletes itself
                                                        PID:1900

                                                    Network

                                                    MITRE ATT&CK Enterprise v6

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Temp\tem.vbs
                                                      Filesize

                                                      275B

                                                      MD5

                                                      805482b9089682ec0f82a29aaa1eb1bc

                                                      SHA1

                                                      5d9b6a5491f2854c6d48d1552a272f555bd033ac

                                                      SHA256

                                                      9b74ae442c953175ad499082ae5ac5a125f6fe8b8b513925b1b160352aaf813d

                                                      SHA512

                                                      34936334ca48b006c16615102119a528fb2f746eebf8e0186d902f5423da830832447a5236e883d19411f67a9238da7b9f2ecc3888de540683b5a35317d19920

                                                    • \??\c:\windows\demo.bat
                                                      Filesize

                                                      4KB

                                                      MD5

                                                      7add4dd082e2e84ea7ea41a48a267450

                                                      SHA1

                                                      c382039ed13d239136e1ec4430bdd3343b28d8e8

                                                      SHA256

                                                      1b7a7b3df3a919c5e51a7f32cf5adc2fe1208dce454adf40864caad9912caa4c

                                                      SHA512

                                                      50a1ed761b48db3f6c9aeaabf1bfc169ec69dc97717d28d6cf0e612cdaa2661b0c06b8c1a375572511190b84d7952583f26cf0a2ff6f84b17bb89c260c7ab539

                                                    • memory/300-59-0x0000000000000000-mapping.dmp
                                                    • memory/480-108-0x0000000000400000-0x00000000004DB000-memory.dmp
                                                      Filesize

                                                      876KB

                                                    • memory/480-55-0x0000000000400000-0x00000000004DB000-memory.dmp
                                                      Filesize

                                                      876KB

                                                    • memory/480-54-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/480-63-0x0000000000400000-0x00000000004DB000-memory.dmp
                                                      Filesize

                                                      876KB

                                                    • memory/568-84-0x0000000000000000-mapping.dmp
                                                    • memory/588-102-0x0000000000000000-mapping.dmp
                                                    • memory/608-90-0x0000000000000000-mapping.dmp
                                                    • memory/628-99-0x0000000000000000-mapping.dmp
                                                    • memory/708-103-0x0000000000000000-mapping.dmp
                                                    • memory/840-61-0x0000000000000000-mapping.dmp
                                                    • memory/908-96-0x0000000000000000-mapping.dmp
                                                    • memory/916-71-0x0000000000000000-mapping.dmp
                                                    • memory/916-91-0x0000000000000000-mapping.dmp
                                                    • memory/956-78-0x0000000000000000-mapping.dmp
                                                    • memory/964-56-0x0000000000000000-mapping.dmp
                                                    • memory/1036-69-0x0000000000000000-mapping.dmp
                                                    • memory/1068-86-0x0000000000000000-mapping.dmp
                                                    • memory/1096-70-0x0000000000000000-mapping.dmp
                                                    • memory/1152-104-0x0000000000000000-mapping.dmp
                                                    • memory/1176-97-0x0000000000000000-mapping.dmp
                                                    • memory/1336-68-0x0000000000000000-mapping.dmp
                                                    • memory/1352-81-0x0000000000000000-mapping.dmp
                                                    • memory/1352-58-0x0000000000000000-mapping.dmp
                                                    • memory/1420-64-0x0000000000000000-mapping.dmp
                                                    • memory/1432-93-0x0000000000000000-mapping.dmp
                                                    • memory/1504-87-0x0000000000000000-mapping.dmp
                                                    • memory/1528-75-0x0000000000000000-mapping.dmp
                                                    • memory/1548-105-0x0000000000000000-mapping.dmp
                                                    • memory/1548-85-0x0000000000000000-mapping.dmp
                                                    • memory/1556-60-0x0000000000000000-mapping.dmp
                                                    • memory/1592-82-0x0000000000000000-mapping.dmp
                                                    • memory/1612-95-0x0000000000000000-mapping.dmp
                                                    • memory/1624-62-0x0000000000000000-mapping.dmp
                                                    • memory/1632-76-0x0000000000000000-mapping.dmp
                                                    • memory/1676-89-0x0000000000000000-mapping.dmp
                                                    • memory/1684-77-0x0000000000000000-mapping.dmp
                                                    • memory/1696-72-0x0000000000000000-mapping.dmp
                                                    • memory/1708-73-0x0000000000000000-mapping.dmp
                                                    • memory/1724-94-0x0000000000000000-mapping.dmp
                                                    • memory/1800-92-0x0000000000000000-mapping.dmp
                                                    • memory/1800-74-0x0000000000000000-mapping.dmp
                                                    • memory/1852-106-0x0000000000000000-mapping.dmp
                                                    • memory/1880-100-0x0000000000000000-mapping.dmp
                                                    • memory/1900-107-0x0000000000000000-mapping.dmp
                                                    • memory/1904-66-0x0000000000000000-mapping.dmp
                                                    • memory/1904-88-0x0000000000000000-mapping.dmp
                                                    • memory/1940-65-0x0000000000000000-mapping.dmp
                                                    • memory/1952-67-0x0000000000000000-mapping.dmp
                                                    • memory/1980-101-0x0000000000000000-mapping.dmp
                                                    • memory/1980-83-0x0000000000000000-mapping.dmp
                                                    • memory/2012-80-0x0000000000000000-mapping.dmp
                                                    • memory/2020-79-0x0000000000000000-mapping.dmp
                                                    • memory/2036-98-0x0000000000000000-mapping.dmp