Resubmissions

27-05-2024 22:11

240527-14ae9ada43 10

27-05-2024 21:15

240527-z3zhbabd59 10

13-02-2024 12:11

240213-pcwzdshd2w 10

13-02-2024 12:08

240213-pa6qtahc7y 10

18-12-2023 08:13

231218-j4g2nabaf5 10

05-12-2023 08:54

231205-kt32taae27 10

05-12-2023 07:41

231205-jjdthahh6w 10

05-12-2023 07:38

231205-jgmcvshh5x 10

26-11-2023 09:39

231126-lmxf5agd87 10

Analysis

  • max time kernel
    1799s
  • max time network
    1451s
  • platform
    windows11-21h2_x64
  • resource
    win11-20231128-en
  • resource tags

    arch:x64arch:x86image:win11-20231128-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    05-12-2023 08:54

General

  • Target

    Malware-database-main/WannaCry.exe

  • Size

    224KB

  • MD5

    5c7fb0927db37372da25f270708103a2

  • SHA1

    120ed9279d85cbfa56e5b7779ffa7162074f7a29

  • SHA256

    be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844

  • SHA512

    a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206

  • SSDEEP

    3072:Y059femWRwTs/dbelj0X8/j84pcRXPlU3Upt3or4H84lK8PtpLzLsR/EfcZ:+5RwTs/dSXj84mRXPemxdBlPvLzLeZ

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!Please Read Me!.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1 Next, please find the decrypt software on your desktop, an executable file named "!WannaDecryptor!.exe". If it does not exsit, download the software from the address below. (You may need to disable your antivirus for a while.) rar password: wcry123 Run and follow the instructions! �
Wallets

15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\WannaCry.exe
    "C:\Users\Admin\AppData\Local\Temp\Malware-database-main\WannaCry.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3268
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c 298981701766507.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1600
      • C:\Windows\SysWOW64\cscript.exe
        cscript //nologo c.vbs
        3⤵
          PID:984
      • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe
        !WannaDecryptor!.exe f
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2908
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im MSExchange*
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1172
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im Microsoft.Exchange.*
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4972
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im sqlserver.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1444
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im sqlwriter.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1788
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c start /b !WannaDecryptor!.exe v
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2840
        • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe
          !WannaDecryptor!.exe v
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3624
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:5068
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic shadowcopy delete
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1856
      • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe
        !WannaDecryptor!.exe c
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:3472
      • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe
        !WannaDecryptor!.exe
        2⤵
        • Executes dropped EXE
        • Sets desktop wallpaper using registry
        • Suspicious use of SetWindowsHookEx
        PID:5932
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3652

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Recovery\WindowsRE\!WannaDecryptor!.exe.lnk

      Filesize

      1KB

      MD5

      1a08c4246be5baef9387ea72d2405f06

      SHA1

      b5e8a4630e6fa9dbab8561677d91bade91d25e58

      SHA256

      a0d949cd0db3098f01a1ca2eb74870e4113a05913477bae62727bcc3f1fe9f90

      SHA512

      18996a955d41fa14caf180d1a5a222877e0797bdfbfd62ed0c0d3bdbfeb707ff9f918be8e06edf632c95f01f3d8fcc8fdf16a70983e61741b14c33f8a99ac968

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!Please Read Me!.txt

      Filesize

      797B

      MD5

      afa18cf4aa2660392111763fb93a8c3d

      SHA1

      c219a3654a5f41ce535a09f2a188a464c3f5baf5

      SHA256

      227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0

      SHA512

      4161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe

      Filesize

      236KB

      MD5

      cf1416074cd7791ab80a18f9e7e219d9

      SHA1

      276d2ec82c518d887a8a3608e51c56fa28716ded

      SHA256

      78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

      SHA512

      0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe

      Filesize

      236KB

      MD5

      cf1416074cd7791ab80a18f9e7e219d9

      SHA1

      276d2ec82c518d887a8a3608e51c56fa28716ded

      SHA256

      78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

      SHA512

      0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe

      Filesize

      236KB

      MD5

      cf1416074cd7791ab80a18f9e7e219d9

      SHA1

      276d2ec82c518d887a8a3608e51c56fa28716ded

      SHA256

      78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

      SHA512

      0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe

      Filesize

      236KB

      MD5

      cf1416074cd7791ab80a18f9e7e219d9

      SHA1

      276d2ec82c518d887a8a3608e51c56fa28716ded

      SHA256

      78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

      SHA512

      0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe

      Filesize

      236KB

      MD5

      cf1416074cd7791ab80a18f9e7e219d9

      SHA1

      276d2ec82c518d887a8a3608e51c56fa28716ded

      SHA256

      78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

      SHA512

      0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe.lnk

      Filesize

      1KB

      MD5

      1a08c4246be5baef9387ea72d2405f06

      SHA1

      b5e8a4630e6fa9dbab8561677d91bade91d25e58

      SHA256

      a0d949cd0db3098f01a1ca2eb74870e4113a05913477bae62727bcc3f1fe9f90

      SHA512

      18996a955d41fa14caf180d1a5a222877e0797bdfbfd62ed0c0d3bdbfeb707ff9f918be8e06edf632c95f01f3d8fcc8fdf16a70983e61741b14c33f8a99ac968

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\00000000.res

      Filesize

      136B

      MD5

      ae6d8bdaace787134d7ec4912979e204

      SHA1

      0d1cee68f839099519863a5f5f68bff6004ac1ef

      SHA256

      0b895579e9c0781c0ff1d811f68fc64626b6a0599223fee0cdc08b0b128367da

      SHA512

      6673ab2d822985327f5e392b888ee089baf608f70dc86a0300db883d92bbf0edc636f7012d50087d0578ce08a71a6b420671d9d765295b47ce205d8b4c585e23

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\00000000.res

      Filesize

      136B

      MD5

      39335c6a566c9d5c3f366c3b7b634383

      SHA1

      619fd8ab31e1c9be81213210579a38c3642720ee

      SHA256

      b215492291eb7d72afbb1286d6dfc65de9eb613bdbfb24e8ff0bc3fb24a0fc16

      SHA512

      d06cbc4939e27e668fada3788784d90a1946556268424cde0424dac3539c2e67d018231e0598a35166bbb4d92e7fc07473dc3ae983958b03adf2509dcf868193

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\00000000.res

      Filesize

      136B

      MD5

      48c3f29472f40a52116b5b8019286626

      SHA1

      197286cd6cc77e73aab596fb80a4a3fdf09364ad

      SHA256

      b1c1d66b97b4f406affafe90659101db4c1d3fb158f7074e33d152fcf571c61f

      SHA512

      25b6edb257192dfeb231b4df2dbb0431246f144754e6f6d988e4acf337d40dbc0507eadf48b86730345fd522285e1b6a879f58581912e0b039d61d8d9273ed0a

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\298981701766507.bat

      Filesize

      380B

      MD5

      71e08345a9f96647941595bc404e4304

      SHA1

      207f50600f9d261ff8fa88ba4f52dd2fc5bc13c5

      SHA256

      04ec40a225b6140fd35a92b66db0ddbcf96d31c4accf7183295c2321be9dcb16

      SHA512

      5c4bce405c86f688b2f3e6837dd24fc9db1485325965a17a841c191b25104ee9fdbf08d709b74f1fa9e752ad1374c391f3467dd7e448da38a7f1a27b38bc2e3d

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\c.vbs

      Filesize

      263B

      MD5

      897fe8eafbce679f3f2ecae2f678753a

      SHA1

      3e0cef18216c559e6bdf9c1c5331d8d5d2e53398

      SHA256

      04a249282dfa17a672c10ada3dc9a3b71f518b33fdb953ad2f76d88bd60d2c7a

      SHA512

      979460bf2c9761e6f3d9c7f99efd3eaf60ac81dfdc7d7d8882c5f248afb04d2aa27885b6aad7140dc601c90a375e5e9e31bbd2efa06496541a74bcd75d2d71ae

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\c.wry

      Filesize

      628B

      MD5

      856d7d53b6e5c56ec88dde69791b09ee

      SHA1

      b27586ae72cf7306cec56b20731d94e085a7dce6

      SHA256

      1387ade288596e374b779d14994481720c1d496df03dc47c327e705b7f3908dc

      SHA512

      962d92350bdf18574db65c75334321c3f1942af21591dd873cf32b92f91c7c6d1d72f899fb9b652163f9af7c0047180acbbb6bd222b41276774c2b43de7989e1

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\c.wry

      Filesize

      628B

      MD5

      856d7d53b6e5c56ec88dde69791b09ee

      SHA1

      b27586ae72cf7306cec56b20731d94e085a7dce6

      SHA256

      1387ade288596e374b779d14994481720c1d496df03dc47c327e705b7f3908dc

      SHA512

      962d92350bdf18574db65c75334321c3f1942af21591dd873cf32b92f91c7c6d1d72f899fb9b652163f9af7c0047180acbbb6bd222b41276774c2b43de7989e1

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\m.wry

      Filesize

      42KB

      MD5

      980b08bac152aff3f9b0136b616affa5

      SHA1

      2a9c9601ea038f790cc29379c79407356a3d25a3

      SHA256

      402046ada270528c9ac38bbfa0152836fe30fb8e12192354e53b8397421430d9

      SHA512

      100cda1f795781042b012498afd783fd6ff03b0068dbd07b2c2e163cd95e6c6e00755ce16b02b017693c9febc149ed02df9df9b607e2b9cca4b07e5bd420f496

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\u.wry

      Filesize

      236KB

      MD5

      cf1416074cd7791ab80a18f9e7e219d9

      SHA1

      276d2ec82c518d887a8a3608e51c56fa28716ded

      SHA256

      78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

      SHA512

      0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

    • memory/3268-6-0x0000000010000000-0x0000000010012000-memory.dmp

      Filesize

      72KB