Resubmissions

27-05-2024 22:11

240527-14ae9ada43 10

27-05-2024 21:15

240527-z3zhbabd59 10

13-02-2024 12:11

240213-pcwzdshd2w 10

13-02-2024 12:08

240213-pa6qtahc7y 10

18-12-2023 08:13

231218-j4g2nabaf5 10

05-12-2023 08:54

231205-kt32taae27 10

05-12-2023 07:41

231205-jjdthahh6w 10

05-12-2023 07:38

231205-jgmcvshh5x 10

26-11-2023 09:39

231126-lmxf5agd87 10

Analysis

  • max time kernel
    148s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    13-02-2024 12:08

General

  • Target

    Malware-database-main/WannaCry.exe

  • Size

    224KB

  • MD5

    5c7fb0927db37372da25f270708103a2

  • SHA1

    120ed9279d85cbfa56e5b7779ffa7162074f7a29

  • SHA256

    be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844

  • SHA512

    a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206

  • SSDEEP

    3072:Y059femWRwTs/dbelj0X8/j84pcRXPlU3Upt3or4H84lK8PtpLzLsR/EfcZ:+5RwTs/dSXj84mRXPemxdBlPvLzLeZ

Malware Config

Extracted

Path

C:\Users\Admin\Documents\!Please Read Me!.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1 Next, please find the decrypt software on your desktop, an executable file named "!WannaDecryptor!.exe". If it does not exsit, download the software from the address below. (You may need to disable your antivirus for a while.) rar password: wcry123 Run and follow the instructions! �
Wallets

15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\WannaCry.exe
    "C:\Users\Admin\AppData\Local\Temp\Malware-database-main\WannaCry.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:660
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c 1261707826135.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2884
      • C:\Windows\SysWOW64\cscript.exe
        cscript //nologo c.vbs
        3⤵
        • Loads dropped DLL
        PID:2008
    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe
      !WannaDecryptor!.exe f
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2268
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im MSExchange*
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1188
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im Microsoft.Exchange.*
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1296
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im sqlserver.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1872
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im sqlwriter.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1660
    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe
      !WannaDecryptor!.exe c
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:528
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c start /b !WannaDecryptor!.exe v
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:792
      • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe
        !WannaDecryptor!.exe v
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:624
    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe
      !WannaDecryptor!.exe
      2⤵
      • Executes dropped EXE
      • Sets desktop wallpaper using registry
      • Suspicious use of SetWindowsHookEx
      PID:2932

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe

    Filesize

    236KB

    MD5

    cf1416074cd7791ab80a18f9e7e219d9

    SHA1

    276d2ec82c518d887a8a3608e51c56fa28716ded

    SHA256

    78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

    SHA512

    0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

  • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe.lnk

    Filesize

    1KB

    MD5

    a0ccb8fccc3eff1bd74717405c8df09a

    SHA1

    f45e167b9b36d8fccfaeedd07ea218d78ee7ec0f

    SHA256

    45a31c6d823e7f3197b8a1dc9f3d908491b6220a918ae58872f2fd36d8275197

    SHA512

    94c6c709063f904e83b854c4d22dd2b185c602308ef134a96402f18c566f0aa2a932cd3615b22e8668239b093664836d198ce74544cc7400565fe85fe2916eef

  • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\00000000.res

    Filesize

    136B

    MD5

    2f04f3836a5680a01911def7c9f30fc9

    SHA1

    e0a26ca2bf0bbffcc1e22ac8d08eb2409f786166

    SHA256

    de2d2684702afefd32f769497e8bc2a8e2fc45b9834d9d1152e3bc3a19527ff3

    SHA512

    cbb4f7b72eb517812535bbb3e5c453628e6055a931e669ebcef6163fa54854dd23034f248bc6a2073b716fcc6de06ea42ffb606da5123d7a1f6a1a759071ee39

  • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\00000000.res

    Filesize

    136B

    MD5

    29cc859f0854a992695d1e21088ae771

    SHA1

    824e381e8606e0306f0f5f2bf25487ecff7b531b

    SHA256

    9fdb656625b527bb237ec5955beb9e8e2414d5a0b427146990652d7f84c74835

    SHA512

    5fa546bfa707beb5257bf403279bad8c5d802cb11e42104eaa5a615b3f3851360231ce8dbc5d8ffe314aa47d7e78e0f9e632eff6b41b23afa7302f53e7f1614b

  • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\1261707826135.bat

    Filesize

    380B

    MD5

    71e08345a9f96647941595bc404e4304

    SHA1

    207f50600f9d261ff8fa88ba4f52dd2fc5bc13c5

    SHA256

    04ec40a225b6140fd35a92b66db0ddbcf96d31c4accf7183295c2321be9dcb16

    SHA512

    5c4bce405c86f688b2f3e6837dd24fc9db1485325965a17a841c191b25104ee9fdbf08d709b74f1fa9e752ad1374c391f3467dd7e448da38a7f1a27b38bc2e3d

  • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\c.vbs

    Filesize

    263B

    MD5

    897fe8eafbce679f3f2ecae2f678753a

    SHA1

    3e0cef18216c559e6bdf9c1c5331d8d5d2e53398

    SHA256

    04a249282dfa17a672c10ada3dc9a3b71f518b33fdb953ad2f76d88bd60d2c7a

    SHA512

    979460bf2c9761e6f3d9c7f99efd3eaf60ac81dfdc7d7d8882c5f248afb04d2aa27885b6aad7140dc601c90a375e5e9e31bbd2efa06496541a74bcd75d2d71ae

  • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\c.wry

    Filesize

    628B

    MD5

    07bfc895f26c73b9c7f2644fd50bbf2c

    SHA1

    ab719867ed7b85234e383903a113f00633597950

    SHA256

    e3dec482dfeb7850e79e686d67e034587fb86982e1cdf20f90861f8e0ccf9740

    SHA512

    f777ade1bdb07fefb153c1831e898966849744774f08a6aed1fb75e9a3b40ca852d8f3cb3259ddc07e018371b8218647a360f5012f349adb5f196520b6347c0b

  • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\c.wry

    Filesize

    628B

    MD5

    663e55df21852bc8870b86bc38e58262

    SHA1

    1c691bf030ecfce78a9476fbdef3afe61724e6a9

    SHA256

    bf22e8e18db1638673f47591a13d18ee58d8c6019314bab5a90be82ae3dc9538

    SHA512

    6a54be1fa549633a2fd888c559207437b8f6efda98bb18d491c8749f39e9754f1e680fa8e2d623777b5f665b2c04d19385c75ce4e61fb251db16018963a9a6f9

  • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\m.wry

    Filesize

    42KB

    MD5

    980b08bac152aff3f9b0136b616affa5

    SHA1

    2a9c9601ea038f790cc29379c79407356a3d25a3

    SHA256

    402046ada270528c9ac38bbfa0152836fe30fb8e12192354e53b8397421430d9

    SHA512

    100cda1f795781042b012498afd783fd6ff03b0068dbd07b2c2e163cd95e6c6e00755ce16b02b017693c9febc149ed02df9df9b607e2b9cca4b07e5bd420f496

  • C:\Users\Admin\Documents\!Please Read Me!.txt

    Filesize

    797B

    MD5

    afa18cf4aa2660392111763fb93a8c3d

    SHA1

    c219a3654a5f41ce535a09f2a188a464c3f5baf5

    SHA256

    227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0

    SHA512

    4161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b

  • memory/660-6-0x0000000010000000-0x0000000010012000-memory.dmp

    Filesize

    72KB