Analysis

  • max time kernel
    147s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 03:03

General

  • Target

    be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844.exe

  • Size

    224KB

  • MD5

    5c7fb0927db37372da25f270708103a2

  • SHA1

    120ed9279d85cbfa56e5b7779ffa7162074f7a29

  • SHA256

    be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844

  • SHA512

    a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206

  • SSDEEP

    3072:Y059femWRwTs/dbelj0X8/j84pcRXPlU3Upt3or4H84lK8PtpLzLsR/EfcZ:+5RwTs/dSXj84mRXPemxdBlPvLzLeZ

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\!Please Read Me!.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1 Next, please find the decrypt software on your desktop, an executable file named "!WannaDecryptor!.exe". If it does not exsit, download the software from the address below. (You may need to disable your antivirus for a while.) rar password: wcry123 Run and follow the instructions! �
Wallets

15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844.exe
    "C:\Users\Admin\AppData\Local\Temp\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3060
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c 111931715396599.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4360
      • C:\Windows\SysWOW64\cscript.exe
        cscript //nologo c.vbs
        3⤵
          PID:516
      • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
        !WannaDecryptor!.exe f
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2400
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im MSExchange*
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2712
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im Microsoft.Exchange.*
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1884
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im sqlserver.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3088
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im sqlwriter.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3992
      • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
        !WannaDecryptor!.exe c
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:3900
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c start /b !WannaDecryptor!.exe v
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4988
        • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
          !WannaDecryptor!.exe v
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3100
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1256
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic shadowcopy delete
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4480
      • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
        !WannaDecryptor!.exe
        2⤵
        • Executes dropped EXE
        • Sets desktop wallpaper using registry
        • Suspicious use of SetWindowsHookEx
        PID:3084
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4276,i,2607710392823067546,4648797561512801463,262144 --variations-seed-version --mojo-platform-channel-handle=4456 /prefetch:8
      1⤵
        PID:3608
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3856

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\!Please Read Me!.txt
        Filesize

        797B

        MD5

        afa18cf4aa2660392111763fb93a8c3d

        SHA1

        c219a3654a5f41ce535a09f2a188a464c3f5baf5

        SHA256

        227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0

        SHA512

        4161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b

      • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe.lnk
        Filesize

        1KB

        MD5

        490dab77397d272166a975eadbe3de8c

        SHA1

        cf4cf3cb2186e1fb467503537b457d993381222a

        SHA256

        e142a23881f2a21f7f903d87a072cd17cf03ab1709d7ed2df056841f5dc9df25

        SHA512

        f22f93b711e1de788631ffb4e540a6040d11978a8b91e01d10d868338e45665a32dd0af3458960637a91f69d9ecb92173bd02837c32f3c21fab82dbf0f18140f

      • C:\Users\Admin\AppData\Local\Temp\00000000.res
        Filesize

        136B

        MD5

        02ea60d3f549ce6f04f6538cf6261c1c

        SHA1

        076d029aa74c3f2f1fb7f76644143b6680f4e40a

        SHA256

        4ea3e72c1ed612f9af4331751e8b144cf30dfb605b921a6086b3227eb61e0925

        SHA512

        77bb63a7a967a74cfd9699ed8ccde970a9e71bd1a64f313b88736f8b8bb03f7bb9300ffb664da2696d4a574067f5f5071c924b03d202963ec3cd28b395db1a4b

      • C:\Users\Admin\AppData\Local\Temp\00000000.res
        Filesize

        136B

        MD5

        4a8b6e1181c583d8217afdd9d570f54c

        SHA1

        29682f8623e6c85220f938c97ab8da9368e11de2

        SHA256

        16451b273c9b47b22e9a12bbf14c093b4b7be034e0923e3397549ad64c0df70f

        SHA512

        cd70c8be3d06a0add9a42366a71a678b1d4f6eb0f8af08768f5dc9be39121f6d4ad5231e16f05eeaaab99cde7b43675289a711d2347c75f382043d31009fd011

      • C:\Users\Admin\AppData\Local\Temp\00000000.res
        Filesize

        136B

        MD5

        230be1f2c9bf48ed274c3826a816c2c8

        SHA1

        221a9811ea1f602813e81510afa9f9d0dde24002

        SHA256

        ccf27a9a6afc5142a8301a653d1861f7294c1eb785dd7bfa27184a67bb56534e

        SHA512

        d54a7eb3bd4aad54ea3f9c6a6d816ecb5d69d9eb9f1884231e7906fe7d10d3846dc995c29acc0ed9d74f2cbfa7047410e3debe7d891e371af4731b3d6043dcb2

      • C:\Users\Admin\AppData\Local\Temp\111931715396599.bat
        Filesize

        336B

        MD5

        3540e056349c6972905dc9706cd49418

        SHA1

        492c20442d34d45a6d6790c720349b11ec591cde

        SHA256

        73872a89440a2cba9d22bf4961c3d499ea2c72979c30c455f942374292fedadc

        SHA512

        c949d147100aef59e382c03abf7b162ae62a4d43456eebd730fbedcf5f95f5e1a24f6e349690d52d75331878a6ee8f6b88a7162ee9cf2a49e142196b12d0133c

      • C:\Users\Admin\AppData\Local\Temp\c.vbs
        Filesize

        219B

        MD5

        5f6d40ca3c34b470113ed04d06a88ff4

        SHA1

        50629e7211ae43e32060686d6be17ebd492fd7aa

        SHA256

        0fb5039a2fe7e90cdf3f22140d7f2103f94689b15609efe0edcc8430dd772fc1

        SHA512

        4d4aa1abd2c9183202fd3f0a65b37f07ee0166ba6561f094c13c8ea59752c7bdd960e37c49583746d4464bc3b1dc0b63a1fe36a37ce7e5709cd76ed433befe35

      • C:\Users\Admin\AppData\Local\Temp\c.wry
        Filesize

        628B

        MD5

        cb89fe05586e57c23b64d01a6e33c672

        SHA1

        86ed26e35d136a76a6ac6c1f3f150d3e6b22ef5d

        SHA256

        2997e4b2395ab49e77505a5bb233f47ed6a218f5721aa3563957b1b6ca3d4609

        SHA512

        b5703aaa9dc8a295a976326ae44981bf7f02b71ad15c79ddcdd6e2463f89c052472b45499cbaeca1597955cfab9916b9093b2519e612e2125d83c112f3831903

      • C:\Users\Admin\AppData\Local\Temp\m.wry
        Filesize

        42KB

        MD5

        980b08bac152aff3f9b0136b616affa5

        SHA1

        2a9c9601ea038f790cc29379c79407356a3d25a3

        SHA256

        402046ada270528c9ac38bbfa0152836fe30fb8e12192354e53b8397421430d9

        SHA512

        100cda1f795781042b012498afd783fd6ff03b0068dbd07b2c2e163cd95e6c6e00755ce16b02b017693c9febc149ed02df9df9b607e2b9cca4b07e5bd420f496

      • C:\Users\Admin\AppData\Local\Temp\u.wry
        Filesize

        236KB

        MD5

        cf1416074cd7791ab80a18f9e7e219d9

        SHA1

        276d2ec82c518d887a8a3608e51c56fa28716ded

        SHA256

        78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

        SHA512

        0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

      • memory/3060-6-0x0000000010000000-0x0000000010012000-memory.dmp
        Filesize

        72KB