Overview
overview
10Static
static
10Malware-da...00.exe
windows7-x64
Malware-da...00.exe
windows10-2004-x64
Malware-da...ws.exe
windows7-x64
6Malware-da...ws.exe
windows10-2004-x64
6Malware-da...as.exe
windows7-x64
1Malware-da...as.exe
windows10-2004-x64
1Malware-da...ck.exe
windows7-x64
1Malware-da...ck.exe
windows10-2004-x64
1Malware-da...V2.exe
windows7-x64
10Malware-da...V2.exe
windows10-2004-x64
10Malware-da...er.exe
windows7-x64
1Malware-da...er.exe
windows10-2004-x64
1Malware-da...an.exe
windows7-x64
1Malware-da...an.exe
windows10-2004-x64
1Malware-da...up.exe
windows7-x64
1Malware-da...up.exe
windows10-2004-x64
1Malware-da...nt.exe
windows7-x64
Malware-da...nt.exe
windows10-2004-x64
Malware-da...ye.exe
windows7-x64
Malware-da...ye.exe
windows10-2004-x64
Malware-da...ry.exe
windows7-x64
10Malware-da...ry.exe
windows10-2004-x64
10Malware-da...op.exe
windows7-x64
7Malware-da...op.exe
windows10-2004-x64
7Resubmissions
27-05-2024 22:11
240527-14ae9ada43 1027-05-2024 21:15
240527-z3zhbabd59 1013-02-2024 12:11
240213-pcwzdshd2w 1013-02-2024 12:08
240213-pa6qtahc7y 1018-12-2023 08:13
231218-j4g2nabaf5 1005-12-2023 08:54
231205-kt32taae27 1005-12-2023 07:41
231205-jjdthahh6w 1005-12-2023 07:38
231205-jgmcvshh5x 1026-11-2023 09:39
231126-lmxf5agd87 10Analysis
-
max time kernel
146s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
13-02-2024 12:11
Behavioral task
behavioral1
Sample
Malware-database-main/000.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
Malware-database-main/000.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
Malware-database-main/ChilledWindows.exe
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
Malware-database-main/ChilledWindows.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral5
Sample
Malware-database-main/Christmas.exe
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
Malware-database-main/Christmas.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral7
Sample
Malware-database-main/CookieClickerHack.exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
Malware-database-main/CookieClickerHack.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
Malware-database-main/Electron V2.exe
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
Malware-database-main/Electron V2.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
Malware-database-main/Flasher.exe
Resource
win7-20231129-en
Behavioral task
behavioral12
Sample
Malware-database-main/Flasher.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral13
Sample
Malware-database-main/MEMZ Trojan.exe
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
Malware-database-main/MEMZ Trojan.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
Malware-database-main/Popup.exe
Resource
win7-20231129-en
Behavioral task
behavioral16
Sample
Malware-database-main/Popup.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
Malware-database-main/PowerPoint.exe
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
Malware-database-main/PowerPoint.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral19
Sample
Malware-database-main/RedEye.exe
Resource
win7-20231215-en
Behavioral task
behavioral20
Sample
Malware-database-main/RedEye.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral21
Sample
Malware-database-main/WannaCry.exe
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
Malware-database-main/WannaCry.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral23
Sample
Malware-database-main/butterflyondesktop.exe
Resource
win7-20231215-en
Behavioral task
behavioral24
Sample
Malware-database-main/butterflyondesktop.exe
Resource
win10v2004-20231215-en
General
-
Target
Malware-database-main/WannaCry.exe
-
Size
224KB
-
MD5
5c7fb0927db37372da25f270708103a2
-
SHA1
120ed9279d85cbfa56e5b7779ffa7162074f7a29
-
SHA256
be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844
-
SHA512
a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206
-
SSDEEP
3072:Y059femWRwTs/dbelj0X8/j84pcRXPlU3Upt3or4H84lK8PtpLzLsR/EfcZ:+5RwTs/dSXj84mRXPemxdBlPvLzLeZ
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!Please Read Me!.txt
wannacry
15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 2 IoCs
Processes:
WannaCry.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD271C.tmp WannaCry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD263A.tmp WannaCry.exe -
Executes dropped EXE 4 IoCs
Processes:
!WannaDecryptor!.exe!WannaDecryptor!.exe!WannaDecryptor!.exe!WannaDecryptor!.exepid process 3008 !WannaDecryptor!.exe 2500 !WannaDecryptor!.exe 1508 !WannaDecryptor!.exe 4968 !WannaDecryptor!.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
WannaCry.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Update Task Scheduler = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Malware-database-main\\WannaCry.exe\" /r" WannaCry.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
!WannaDecryptor!.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\!WannaCryptor!.bmp" !WannaDecryptor!.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 4 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 1584 taskkill.exe 5060 taskkill.exe 1648 taskkill.exe 4348 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 4348 taskkill.exe Token: SeDebugPrivilege 1584 taskkill.exe Token: SeDebugPrivilege 1648 taskkill.exe Token: SeDebugPrivilege 5060 taskkill.exe Token: SeIncreaseQuotaPrivilege 5040 WMIC.exe Token: SeSecurityPrivilege 5040 WMIC.exe Token: SeTakeOwnershipPrivilege 5040 WMIC.exe Token: SeLoadDriverPrivilege 5040 WMIC.exe Token: SeSystemProfilePrivilege 5040 WMIC.exe Token: SeSystemtimePrivilege 5040 WMIC.exe Token: SeProfSingleProcessPrivilege 5040 WMIC.exe Token: SeIncBasePriorityPrivilege 5040 WMIC.exe Token: SeCreatePagefilePrivilege 5040 WMIC.exe Token: SeBackupPrivilege 5040 WMIC.exe Token: SeRestorePrivilege 5040 WMIC.exe Token: SeShutdownPrivilege 5040 WMIC.exe Token: SeDebugPrivilege 5040 WMIC.exe Token: SeSystemEnvironmentPrivilege 5040 WMIC.exe Token: SeRemoteShutdownPrivilege 5040 WMIC.exe Token: SeUndockPrivilege 5040 WMIC.exe Token: SeManageVolumePrivilege 5040 WMIC.exe Token: 33 5040 WMIC.exe Token: 34 5040 WMIC.exe Token: 35 5040 WMIC.exe Token: 36 5040 WMIC.exe Token: SeIncreaseQuotaPrivilege 5040 WMIC.exe Token: SeSecurityPrivilege 5040 WMIC.exe Token: SeTakeOwnershipPrivilege 5040 WMIC.exe Token: SeLoadDriverPrivilege 5040 WMIC.exe Token: SeSystemProfilePrivilege 5040 WMIC.exe Token: SeSystemtimePrivilege 5040 WMIC.exe Token: SeProfSingleProcessPrivilege 5040 WMIC.exe Token: SeIncBasePriorityPrivilege 5040 WMIC.exe Token: SeCreatePagefilePrivilege 5040 WMIC.exe Token: SeBackupPrivilege 5040 WMIC.exe Token: SeRestorePrivilege 5040 WMIC.exe Token: SeShutdownPrivilege 5040 WMIC.exe Token: SeDebugPrivilege 5040 WMIC.exe Token: SeSystemEnvironmentPrivilege 5040 WMIC.exe Token: SeRemoteShutdownPrivilege 5040 WMIC.exe Token: SeUndockPrivilege 5040 WMIC.exe Token: SeManageVolumePrivilege 5040 WMIC.exe Token: 33 5040 WMIC.exe Token: 34 5040 WMIC.exe Token: 35 5040 WMIC.exe Token: 36 5040 WMIC.exe Token: SeBackupPrivilege 3316 vssvc.exe Token: SeRestorePrivilege 3316 vssvc.exe Token: SeAuditPrivilege 3316 vssvc.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
!WannaDecryptor!.exe!WannaDecryptor!.exe!WannaDecryptor!.exe!WannaDecryptor!.exepid process 3008 !WannaDecryptor!.exe 3008 !WannaDecryptor!.exe 2500 !WannaDecryptor!.exe 2500 !WannaDecryptor!.exe 1508 !WannaDecryptor!.exe 1508 !WannaDecryptor!.exe 4968 !WannaDecryptor!.exe 4968 !WannaDecryptor!.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
WannaCry.execmd.execmd.exe!WannaDecryptor!.execmd.exedescription pid process target process PID 4140 wrote to memory of 1228 4140 WannaCry.exe cmd.exe PID 4140 wrote to memory of 1228 4140 WannaCry.exe cmd.exe PID 4140 wrote to memory of 1228 4140 WannaCry.exe cmd.exe PID 1228 wrote to memory of 4316 1228 cmd.exe cscript.exe PID 1228 wrote to memory of 4316 1228 cmd.exe cscript.exe PID 1228 wrote to memory of 4316 1228 cmd.exe cscript.exe PID 4140 wrote to memory of 3008 4140 WannaCry.exe !WannaDecryptor!.exe PID 4140 wrote to memory of 3008 4140 WannaCry.exe !WannaDecryptor!.exe PID 4140 wrote to memory of 3008 4140 WannaCry.exe !WannaDecryptor!.exe PID 4140 wrote to memory of 4348 4140 WannaCry.exe taskkill.exe PID 4140 wrote to memory of 4348 4140 WannaCry.exe taskkill.exe PID 4140 wrote to memory of 4348 4140 WannaCry.exe taskkill.exe PID 4140 wrote to memory of 1648 4140 WannaCry.exe taskkill.exe PID 4140 wrote to memory of 1648 4140 WannaCry.exe taskkill.exe PID 4140 wrote to memory of 1648 4140 WannaCry.exe taskkill.exe PID 4140 wrote to memory of 5060 4140 WannaCry.exe taskkill.exe PID 4140 wrote to memory of 5060 4140 WannaCry.exe taskkill.exe PID 4140 wrote to memory of 5060 4140 WannaCry.exe taskkill.exe PID 4140 wrote to memory of 1584 4140 WannaCry.exe taskkill.exe PID 4140 wrote to memory of 1584 4140 WannaCry.exe taskkill.exe PID 4140 wrote to memory of 1584 4140 WannaCry.exe taskkill.exe PID 4140 wrote to memory of 2500 4140 WannaCry.exe !WannaDecryptor!.exe PID 4140 wrote to memory of 2500 4140 WannaCry.exe !WannaDecryptor!.exe PID 4140 wrote to memory of 2500 4140 WannaCry.exe !WannaDecryptor!.exe PID 4140 wrote to memory of 1432 4140 WannaCry.exe cmd.exe PID 4140 wrote to memory of 1432 4140 WannaCry.exe cmd.exe PID 4140 wrote to memory of 1432 4140 WannaCry.exe cmd.exe PID 1432 wrote to memory of 1508 1432 cmd.exe !WannaDecryptor!.exe PID 1432 wrote to memory of 1508 1432 cmd.exe !WannaDecryptor!.exe PID 1432 wrote to memory of 1508 1432 cmd.exe !WannaDecryptor!.exe PID 4140 wrote to memory of 4968 4140 WannaCry.exe !WannaDecryptor!.exe PID 4140 wrote to memory of 4968 4140 WannaCry.exe !WannaDecryptor!.exe PID 4140 wrote to memory of 4968 4140 WannaCry.exe !WannaDecryptor!.exe PID 1508 wrote to memory of 2308 1508 !WannaDecryptor!.exe cmd.exe PID 1508 wrote to memory of 2308 1508 !WannaDecryptor!.exe cmd.exe PID 1508 wrote to memory of 2308 1508 !WannaDecryptor!.exe cmd.exe PID 2308 wrote to memory of 5040 2308 cmd.exe WMIC.exe PID 2308 wrote to memory of 5040 2308 cmd.exe WMIC.exe PID 2308 wrote to memory of 5040 2308 cmd.exe WMIC.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Malware-database-main\WannaCry.exe"C:\Users\Admin\AppData\Local\Temp\Malware-database-main\WannaCry.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 49681707826330.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\SysWOW64\cscript.execscript //nologo c.vbs3⤵PID:4316
-
C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe!WannaDecryptor!.exe f2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3008 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MSExchange*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4348 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlwriter.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1584 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlserver.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5060 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Microsoft.Exchange.*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1648 -
C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe!WannaDecryptor!.exe c2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2500 -
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b !WannaDecryptor!.exe v2⤵
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe!WannaDecryptor!.exe v3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:5040 -
C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe!WannaDecryptor!.exe2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious use of SetWindowsHookEx
PID:4968
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3316
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
797B
MD5afa18cf4aa2660392111763fb93a8c3d
SHA1c219a3654a5f41ce535a09f2a188a464c3f5baf5
SHA256227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0
SHA5124161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b
-
Filesize
1KB
MD5e5079fe05b30b4f31f7acd35a0eb4a9c
SHA1105a4cc05b76d18846ab725ee59139050d63854e
SHA256549d4a624f974e277c2ae3ed79d9e51c49e21180567e0eb25ff0b6f708e54b68
SHA512d53e8389d8b35c1b46c51c9bb8ed63af9bcde681d22aaf2ad0dbd4b1157ac83bb36bff7b6a27fa3d8252bdaa8fb4fc40be013171acbd82ba9f906747d987367d
-
Filesize
136B
MD5e7757a51ecbdb3fc69e512acba22304d
SHA17178ac793ba67dfb9a42fcf68136623c49fadcf7
SHA256a26aa323eb71887703a474dcb6037417ff8390c3d78eb8a72655a32782deebd5
SHA5125e7f0dee2aeac4756ade78b2d5e43cc3d073ae464eaefa4b83a3f84c923ffb40b84cc473d1cb3c5d351dd411f199cd928442db41a10b492717a627f2fded6efc
-
Filesize
136B
MD582392efac3db62a04783343bb53f5091
SHA103d048c9f4656f99a7a6905cfcbe302ae34fca45
SHA256833ed2bc6797072aee95cd9622eb4e23c52adc185f08f34f33bc79af062e6177
SHA512ac0f516810e4b792a77ba2d36c3387c9879c5750d9a97cc13ae208d02143086b1a5c9eb2a83c39694d1afc2966c11aaf9bad9bd4fec1439eac16376071f583e3
-
Filesize
136B
MD5cb61ffe3fe8e4138c17bddc1241786b9
SHA1caf3b97b9b8947456cd368e39278f481e7e84185
SHA256affa68b60ac6fd17ad65e91f722ddb1700a0368e59e3439fbc7b5176b35ab655
SHA512fb88bf517c078e1dd4fd3c97c6f8837c6ecf6bbc592ae2640431103e9f52a169d1e3b2f7fc8b4a427aa04163c78930ce91f3d0fff7125f9790670d2af590e6cc
-
Filesize
136B
MD5f0e373fccab43d46b63f68d91a92999d
SHA1c2c406d47a4084cc8b2be903f69f844d92356c0b
SHA25669596a703091fbf280f600ed6b88d777d38ff0f3b7919cf487c4670c2745ff9e
SHA51225343a7e30e2be53e8e430415d4cbb614a675dfacd16573bb36a58627685c964e9929f71e9def15c233780b70953f92d3df6dd8da7285b713f5fa6638d34c8d7
-
Filesize
380B
MD571e08345a9f96647941595bc404e4304
SHA1207f50600f9d261ff8fa88ba4f52dd2fc5bc13c5
SHA25604ec40a225b6140fd35a92b66db0ddbcf96d31c4accf7183295c2321be9dcb16
SHA5125c4bce405c86f688b2f3e6837dd24fc9db1485325965a17a841c191b25104ee9fdbf08d709b74f1fa9e752ad1374c391f3467dd7e448da38a7f1a27b38bc2e3d
-
Filesize
263B
MD5897fe8eafbce679f3f2ecae2f678753a
SHA13e0cef18216c559e6bdf9c1c5331d8d5d2e53398
SHA25604a249282dfa17a672c10ada3dc9a3b71f518b33fdb953ad2f76d88bd60d2c7a
SHA512979460bf2c9761e6f3d9c7f99efd3eaf60ac81dfdc7d7d8882c5f248afb04d2aa27885b6aad7140dc601c90a375e5e9e31bbd2efa06496541a74bcd75d2d71ae
-
Filesize
628B
MD5c3d068906b1a53409074c78102ab9367
SHA193dae0592940be7ce267924a02aa723c52176f7d
SHA2561aa5f944dc7434dd53f1fc176eb0faeff2227c282b075a2c6c789fa221ca7882
SHA512c5fb1bc9d16ef534dec5248a9f4b9d92a589d629364bbdb42d70f627e70b8861ff5b80b8ef269278c2a105543cf7e0920f572a10c0fa95f3807e45549d04b721
-
Filesize
42KB
MD5980b08bac152aff3f9b0136b616affa5
SHA12a9c9601ea038f790cc29379c79407356a3d25a3
SHA256402046ada270528c9ac38bbfa0152836fe30fb8e12192354e53b8397421430d9
SHA512100cda1f795781042b012498afd783fd6ff03b0068dbd07b2c2e163cd95e6c6e00755ce16b02b017693c9febc149ed02df9df9b607e2b9cca4b07e5bd420f496
-
Filesize
236KB
MD5cf1416074cd7791ab80a18f9e7e219d9
SHA1276d2ec82c518d887a8a3608e51c56fa28716ded
SHA25678e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df
SHA5120bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5