Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    05-03-2022 23:47

General

  • Target

    e669f2d391bb418784e76076042728a4ab2d57ecbf09fc1adc391785a990a1e5.exe

  • Size

    70KB

  • MD5

    1ce246828d587930e292cca250cc248d

  • SHA1

    6732ea6943383948633be2c8dec81452624a9cc1

  • SHA256

    e669f2d391bb418784e76076042728a4ab2d57ecbf09fc1adc391785a990a1e5

  • SHA512

    111746db30f166b34b9f98bc7fef273948d2cdc23830e23fedbc243b51c9a1e8b077ad042e3c8a16f8a1b7a444a1aad796c9271f5b743f6d4d32871c7e9d89ff

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e669f2d391bb418784e76076042728a4ab2d57ecbf09fc1adc391785a990a1e5.exe
    "C:\Users\Admin\AppData\Local\Temp\e669f2d391bb418784e76076042728a4ab2d57ecbf09fc1adc391785a990a1e5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\982.tmp\Ransomware.bat" C:\Users\Admin\AppData\Local\Temp\e669f2d391bb418784e76076042728a4ab2d57ecbf09fc1adc391785a990a1e5.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1848
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:952
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:564
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1684
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
          PID:1956
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy /f /d Ransomware.exe C:\Users\User\AppData\Local\VMIC\vmic.exe
          3⤵
          • Enumerates system info in registry
          PID:1452
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:536

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\982.tmp\Ransomware.bat
      MD5

      67800cc82f6e532eb3800e0843b60e0a

      SHA1

      79d28c411ddf13308fb2cd225099b76c72431b63

      SHA256

      4b29fda450e9e87ee95df3f8d95c23d65f919a63844582d51684877b6f7f0c18

      SHA512

      88a1b6fdd39514fc464fa276db680df85db52cbc2f4e7739725a01c9d6358e7f5d953cd718f084dd108698878e87be9b78f735262a7a49bdfc6715206e654647

    • memory/1648-55-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
      Filesize

      8KB