Resubmissions

27-05-2024 22:11

240527-14ae9ada43 10

27-05-2024 21:15

240527-z3zhbabd59 10

13-02-2024 12:11

240213-pcwzdshd2w 10

13-02-2024 12:08

240213-pa6qtahc7y 10

18-12-2023 08:13

231218-j4g2nabaf5 10

05-12-2023 08:54

231205-kt32taae27 10

05-12-2023 07:41

231205-jjdthahh6w 10

05-12-2023 07:38

231205-jgmcvshh5x 10

26-11-2023 09:39

231126-lmxf5agd87 10

Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 07:41

General

  • Target

    Malware-database-main/WannaCry.exe

  • Size

    224KB

  • MD5

    5c7fb0927db37372da25f270708103a2

  • SHA1

    120ed9279d85cbfa56e5b7779ffa7162074f7a29

  • SHA256

    be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844

  • SHA512

    a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206

  • SSDEEP

    3072:Y059femWRwTs/dbelj0X8/j84pcRXPlU3Upt3or4H84lK8PtpLzLsR/EfcZ:+5RwTs/dSXj84mRXPemxdBlPvLzLeZ

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!Please Read Me!.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1 Next, please find the decrypt software on your desktop, an executable file named "!WannaDecryptor!.exe". If it does not exsit, download the software from the address below. (You may need to disable your antivirus for a while.) rar password: wcry123 Run and follow the instructions! �
Wallets

15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\WannaCry.exe
    "C:\Users\Admin\AppData\Local\Temp\Malware-database-main\WannaCry.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c 30401701762118.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2256
      • C:\Windows\SysWOW64\cscript.exe
        cscript //nologo c.vbs
        3⤵
          PID:3884
      • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe
        !WannaDecryptor!.exe f
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4588
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im MSExchange*
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3336
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im sqlserver.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4656
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im sqlwriter.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4020
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im Microsoft.Exchange.*
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1124
      • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe
        !WannaDecryptor!.exe c
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4020
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c start /b !WannaDecryptor!.exe v
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:476
        • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe
          !WannaDecryptor!.exe v
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2912
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4464
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic shadowcopy delete
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1896
      • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe
        !WannaDecryptor!.exe
        2⤵
        • Executes dropped EXE
        • Sets desktop wallpaper using registry
        • Suspicious use of SetWindowsHookEx
        PID:1884
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3140

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Recovery\WindowsRE\!WannaDecryptor!.exe.lnk

      Filesize

      1KB

      MD5

      4bb5f3129b6bfc6eac22a3330fb81606

      SHA1

      89cbcf709eb320eb8e780f678ab8aebecf2f9d43

      SHA256

      3e47f8c8b86b78b48fb4ca91cf566af3fbcc186bf1488c97c545428550f30fa3

      SHA512

      24f8df624f08a1b299716465e4ef55c3d581cf1331ce1a702d82e4a7c3ef391348d90d361fbf5d96a42d84bc4acc76802538d85fc50bb3f7b15a787d3286e21c

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!Please Read Me!.txt

      Filesize

      797B

      MD5

      afa18cf4aa2660392111763fb93a8c3d

      SHA1

      c219a3654a5f41ce535a09f2a188a464c3f5baf5

      SHA256

      227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0

      SHA512

      4161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe

      Filesize

      236KB

      MD5

      cf1416074cd7791ab80a18f9e7e219d9

      SHA1

      276d2ec82c518d887a8a3608e51c56fa28716ded

      SHA256

      78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

      SHA512

      0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe

      Filesize

      236KB

      MD5

      cf1416074cd7791ab80a18f9e7e219d9

      SHA1

      276d2ec82c518d887a8a3608e51c56fa28716ded

      SHA256

      78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

      SHA512

      0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe

      Filesize

      236KB

      MD5

      cf1416074cd7791ab80a18f9e7e219d9

      SHA1

      276d2ec82c518d887a8a3608e51c56fa28716ded

      SHA256

      78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

      SHA512

      0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe

      Filesize

      236KB

      MD5

      cf1416074cd7791ab80a18f9e7e219d9

      SHA1

      276d2ec82c518d887a8a3608e51c56fa28716ded

      SHA256

      78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

      SHA512

      0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe

      Filesize

      236KB

      MD5

      cf1416074cd7791ab80a18f9e7e219d9

      SHA1

      276d2ec82c518d887a8a3608e51c56fa28716ded

      SHA256

      78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

      SHA512

      0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe.lnk

      Filesize

      1KB

      MD5

      4bb5f3129b6bfc6eac22a3330fb81606

      SHA1

      89cbcf709eb320eb8e780f678ab8aebecf2f9d43

      SHA256

      3e47f8c8b86b78b48fb4ca91cf566af3fbcc186bf1488c97c545428550f30fa3

      SHA512

      24f8df624f08a1b299716465e4ef55c3d581cf1331ce1a702d82e4a7c3ef391348d90d361fbf5d96a42d84bc4acc76802538d85fc50bb3f7b15a787d3286e21c

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\00000000.res

      Filesize

      136B

      MD5

      41f461ab2f61bbf5b01e97df93855ea4

      SHA1

      1047b5b50a6aba6e2a70c745faccca77a43a09b9

      SHA256

      a2c5bd0e1538c280479bf70fe475af3f61fb64ca682e81290c6b0c4ccaa32327

      SHA512

      5e4f884fef5d3bc4540ef2ed35aad4efaed16195e86dd880baa935441800866543eac2b66fc2832c11be63ede768f1688bee2fcdbbd566205d5917b596502ca0

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\00000000.res

      Filesize

      136B

      MD5

      bd1ad44a736553572768febca7a629f0

      SHA1

      7c222a7e12d387c08886caef03a1dc5c5203842e

      SHA256

      621ec5df4b6268abd9b467cea0f1bb5224322fbeb43f38e1d4556c48eea96ab9

      SHA512

      6ff8bf45a020053f5d4528fd5e29ff7ed5d21d76834f73d34575f47ea6f0732a2375f8083a35f6dfc37266fac60c87f416ccb37ee817056fb50396eff28e926e

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\00000000.res

      Filesize

      136B

      MD5

      55338b87e6f136a3f919ee22a41b0cca

      SHA1

      063c69a68500363a92cea2ea4f571e0be1a6363c

      SHA256

      88353a0a5a49662411e830b83571bbde7445ee5327f82d62d0c785539aa282a7

      SHA512

      6de03038d94a5c50c61fd85e9cc98cd6b396da0fdbd1d15fd8b510e6dbdb99a0e982d7a2ad2b4ac376780fc74d6731b9727dc661f2a90a3279bf7aa76653ebed

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\30401701762118.bat

      Filesize

      380B

      MD5

      71e08345a9f96647941595bc404e4304

      SHA1

      207f50600f9d261ff8fa88ba4f52dd2fc5bc13c5

      SHA256

      04ec40a225b6140fd35a92b66db0ddbcf96d31c4accf7183295c2321be9dcb16

      SHA512

      5c4bce405c86f688b2f3e6837dd24fc9db1485325965a17a841c191b25104ee9fdbf08d709b74f1fa9e752ad1374c391f3467dd7e448da38a7f1a27b38bc2e3d

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\c.vbs

      Filesize

      263B

      MD5

      897fe8eafbce679f3f2ecae2f678753a

      SHA1

      3e0cef18216c559e6bdf9c1c5331d8d5d2e53398

      SHA256

      04a249282dfa17a672c10ada3dc9a3b71f518b33fdb953ad2f76d88bd60d2c7a

      SHA512

      979460bf2c9761e6f3d9c7f99efd3eaf60ac81dfdc7d7d8882c5f248afb04d2aa27885b6aad7140dc601c90a375e5e9e31bbd2efa06496541a74bcd75d2d71ae

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\c.wry

      Filesize

      628B

      MD5

      4e7db818d6619108501855b9163c8f4d

      SHA1

      9e65c5f32f8658ca0e82d0e0477d896d4684eb2a

      SHA256

      b28a030b02518f23ad32ef38d7e1e42065aa04918584f2f86e5cb98cafd12f9a

      SHA512

      06acd23d7b92b197a15ecb1dd2ceec6b293029a5d1ca687b5d06b989f99eece5cbadab207ae93f41d0982fd44b09a9daf03433d82138f4cfe60725ce30f3a759

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\c.wry

      Filesize

      628B

      MD5

      4e7db818d6619108501855b9163c8f4d

      SHA1

      9e65c5f32f8658ca0e82d0e0477d896d4684eb2a

      SHA256

      b28a030b02518f23ad32ef38d7e1e42065aa04918584f2f86e5cb98cafd12f9a

      SHA512

      06acd23d7b92b197a15ecb1dd2ceec6b293029a5d1ca687b5d06b989f99eece5cbadab207ae93f41d0982fd44b09a9daf03433d82138f4cfe60725ce30f3a759

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\m.wry

      Filesize

      42KB

      MD5

      980b08bac152aff3f9b0136b616affa5

      SHA1

      2a9c9601ea038f790cc29379c79407356a3d25a3

      SHA256

      402046ada270528c9ac38bbfa0152836fe30fb8e12192354e53b8397421430d9

      SHA512

      100cda1f795781042b012498afd783fd6ff03b0068dbd07b2c2e163cd95e6c6e00755ce16b02b017693c9febc149ed02df9df9b607e2b9cca4b07e5bd420f496

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\u.wry

      Filesize

      236KB

      MD5

      cf1416074cd7791ab80a18f9e7e219d9

      SHA1

      276d2ec82c518d887a8a3608e51c56fa28716ded

      SHA256

      78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

      SHA512

      0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

    • memory/2060-6-0x0000000010000000-0x0000000010012000-memory.dmp

      Filesize

      72KB