Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    24-12-2023 01:02

General

  • Target

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe

  • Size

    3.4MB

  • MD5

    84c82835a5d21bbcf75a61706d8ab549

  • SHA1

    5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

  • SHA256

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

  • SHA512

    90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

  • SSDEEP

    98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gB

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 17 IoCs
  • Loads dropped DLL 39 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
    "C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Sets desktop wallpaper using registry
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:2476
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h +s F:\$RECYCLE
      2⤵
      • Views/modifies file attributes
      PID:2372
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c 314291703379789.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2848
    • C:\Windows\SysWOW64\icacls.exe
      icacls . /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:2508
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h .
      2⤵
      • Views/modifies file attributes
      PID:2512
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c start /b @[email protected] vs
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1088
    • C:\Users\Admin\AppData\Local\Temp\@[email protected]
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:280
      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
        TaskData\Tor\taskhsvc.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1288
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:2604
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qbzrmcmamrxndxa282" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
      2⤵
        PID:2584
      • C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Sets desktop wallpaper using registry
        • Suspicious use of SetWindowsHookEx
        PID:1096
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2576
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:1676
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2380
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2056
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:2920
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1092
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:676
    • C:\Windows\SysWOW64\cscript.exe
      cscript.exe //nologo m.vbs
      1⤵
      • Loads dropped DLL
      PID:1832
    • C:\Users\Admin\AppData\Local\Temp\@[email protected]
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1552
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin delete shadows /all /quiet
      1⤵
      • Interacts with shadow copies
      PID:2928
    • C:\Windows\SysWOW64\Wbem\WMIC.exe
      wmic shadowcopy delete
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3028
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1716
    • C:\Windows\SysWOW64\reg.exe
      reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qbzrmcmamrxndxa282" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
      1⤵
      • Adds Run key to start application
      • Modifies registry key
      PID:2528
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Documents\DismountSelect.pot.WNCRY
      1⤵
      • Modifies registry class
      PID:1028

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\b.wnry

      Filesize

      371KB

      MD5

      e048cd5b00a5a258ceb9f58dea15a4c7

      SHA1

      23588fce168659085f818da9e2966822d57f8569

      SHA256

      8cd0ea1c2b9bbf0733d9ec7caeac73323648b309ece606a15d7a68bb7064a58e

      SHA512

      1b5196e6c77bd7b9b913f97f462cfd5a4b8da7ed33c4fac925833fd6d4540cc640008eec3a2cc460a2863067dbb1ba5b713620b78c012928a1a92c3c86a8e5b7

    • C:\Users\Admin\AppData\Local\Temp\c.wnry

      Filesize

      780B

      MD5

      8124a611153cd3aceb85a7ac58eaa25d

      SHA1

      c1d5cd8774261d810dca9b6a8e478d01cd4995d6

      SHA256

      0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

      SHA512

      b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

    • C:\Users\Admin\AppData\Local\Temp\msg\m_bulgarian.wnry

      Filesize

      46KB

      MD5

      95673b0f968c0f55b32204361940d184

      SHA1

      81e427d15a1a826b93e91c3d2fa65221c8ca9cff

      SHA256

      40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

      SHA512

      7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

    • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (simplified).wnry

      Filesize

      53KB

      MD5

      0252d45ca21c8e43c9742285c48e91ad

      SHA1

      5c14551d2736eef3a1c1970cc492206e531703c1

      SHA256

      845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

      SHA512

      1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

    • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (traditional).wnry

      Filesize

      77KB

      MD5

      2efc3690d67cd073a9406a25005f7cea

      SHA1

      52c07f98870eabace6ec370b7eb562751e8067e9

      SHA256

      5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

      SHA512

      0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

    • C:\Users\Admin\AppData\Local\Temp\msg\m_czech.wnry

      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • memory/1288-1018-0x0000000073BB0000-0x0000000073C32000-memory.dmp

      Filesize

      520KB

    • memory/1288-1013-0x0000000001020000-0x000000000131E000-memory.dmp

      Filesize

      3.0MB

    • memory/1288-994-0x0000000073C40000-0x0000000073E5C000-memory.dmp

      Filesize

      2.1MB

    • memory/1288-999-0x0000000001020000-0x000000000131E000-memory.dmp

      Filesize

      3.0MB

    • memory/1288-1000-0x0000000001020000-0x000000000131E000-memory.dmp

      Filesize

      3.0MB

    • memory/1288-998-0x0000000073B80000-0x0000000073BA2000-memory.dmp

      Filesize

      136KB

    • memory/1288-996-0x0000000073BB0000-0x0000000073C32000-memory.dmp

      Filesize

      520KB

    • memory/1288-1019-0x0000000073B80000-0x0000000073BA2000-memory.dmp

      Filesize

      136KB

    • memory/1288-1107-0x0000000001020000-0x000000000131E000-memory.dmp

      Filesize

      3.0MB

    • memory/1288-1017-0x0000000073C40000-0x0000000073E5C000-memory.dmp

      Filesize

      2.1MB

    • memory/1288-1016-0x0000000073E60000-0x0000000073ED7000-memory.dmp

      Filesize

      476KB

    • memory/1288-1015-0x0000000073EE0000-0x0000000073EFC000-memory.dmp

      Filesize

      112KB

    • memory/1288-1014-0x0000000073F00000-0x0000000073F82000-memory.dmp

      Filesize

      520KB

    • memory/1288-992-0x0000000073F00000-0x0000000073F82000-memory.dmp

      Filesize

      520KB

    • memory/1288-1021-0x0000000001020000-0x000000000131E000-memory.dmp

      Filesize

      3.0MB

    • memory/1288-1025-0x0000000073C40000-0x0000000073E5C000-memory.dmp

      Filesize

      2.1MB

    • memory/1288-1029-0x0000000001020000-0x000000000131E000-memory.dmp

      Filesize

      3.0MB

    • memory/1288-1033-0x0000000001020000-0x000000000131E000-memory.dmp

      Filesize

      3.0MB

    • memory/1288-1047-0x0000000073C40000-0x0000000073E5C000-memory.dmp

      Filesize

      2.1MB

    • memory/1288-1043-0x0000000001020000-0x000000000131E000-memory.dmp

      Filesize

      3.0MB

    • memory/1288-1051-0x0000000001020000-0x000000000131E000-memory.dmp

      Filesize

      3.0MB

    • memory/1288-1088-0x0000000001020000-0x000000000131E000-memory.dmp

      Filesize

      3.0MB

    • memory/1288-1102-0x0000000073C40000-0x0000000073E5C000-memory.dmp

      Filesize

      2.1MB

    • memory/1288-1098-0x0000000001020000-0x000000000131E000-memory.dmp

      Filesize

      3.0MB

    • memory/2320-41-0x0000000010000000-0x0000000010010000-memory.dmp

      Filesize

      64KB