Analysis

  • max time kernel
    146s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 03:02

General

  • Target

    be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844.exe

  • Size

    224KB

  • MD5

    5c7fb0927db37372da25f270708103a2

  • SHA1

    120ed9279d85cbfa56e5b7779ffa7162074f7a29

  • SHA256

    be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844

  • SHA512

    a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206

  • SSDEEP

    3072:Y059femWRwTs/dbelj0X8/j84pcRXPlU3Upt3or4H84lK8PtpLzLsR/EfcZ:+5RwTs/dSXj84mRXPemxdBlPvLzLeZ

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\!Please Read Me!.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1 Next, please find the decrypt software on your desktop, an executable file named "!WannaDecryptor!.exe". If it does not exsit, download the software from the address below. (You may need to disable your antivirus for a while.) rar password: wcry123 Run and follow the instructions! �
Wallets

15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844.exe
    "C:\Users\Admin\AppData\Local\Temp\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4240
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c 79191715396530.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4332
      • C:\Windows\SysWOW64\cscript.exe
        cscript //nologo c.vbs
        3⤵
          PID:4932
      • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
        !WannaDecryptor!.exe f
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:3968
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im MSExchange*
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:636
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im Microsoft.Exchange.*
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2284
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im sqlserver.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4364
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im sqlwriter.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4264
      • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
        !WannaDecryptor!.exe
        2⤵
        • Executes dropped EXE
        • Sets desktop wallpaper using registry
        • Suspicious use of SetWindowsHookEx
        PID:3524
      • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
        !WannaDecryptor!.exe c
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4196
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c start /b !WannaDecryptor!.exe v
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3844
        • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
          !WannaDecryptor!.exe v
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:3500

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\!Please Read Me!.txt
      Filesize

      797B

      MD5

      afa18cf4aa2660392111763fb93a8c3d

      SHA1

      c219a3654a5f41ce535a09f2a188a464c3f5baf5

      SHA256

      227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0

      SHA512

      4161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b

    • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe.lnk
      Filesize

      1KB

      MD5

      71643569f7d7b432feca672433b801c5

      SHA1

      8f576098c008ff8fdf8a484ce1b7809d829834f4

      SHA256

      e4a1698dbcd9be16a122ee3c70b5ecec766df61eb5da7daf3bd78083a49e20ca

      SHA512

      7a925d5e03b61e54ad6f28e93e5b83cc2b08389653a7e98ad449b9eb1d3c7627a02075745cd038f588b741d3e67b2aff1840d2b0f52176d546f48d2536d3765f

    • C:\Users\Admin\AppData\Local\Temp\00000000.res
      Filesize

      136B

      MD5

      73dbba6d8093772adf3d8e74f2dd388d

      SHA1

      3e82a533ac0cc9f5012eed7f7240d7965d4bbdcd

      SHA256

      1be8f7f2c2dd7491018d9159e8ef7ed6580c0908498cff5011b39f7c39255ee7

      SHA512

      d4a9f9694d36df2482cc0502c352dcd3837facd384b467634d7e1c469895b0e077aa35fbdf02845a3110c5b0239e4b7ccd36a2f4a317c3394255980f04481378

    • C:\Users\Admin\AppData\Local\Temp\00000000.res
      Filesize

      136B

      MD5

      36ca7804bf4a271a100ff9595b066727

      SHA1

      32d38675ca7d50be1d067a8c5ba639555cc82195

      SHA256

      f0ac7ddb55793a85941f282e3c7924bdd4b2e2c77572c0f3134fdf11afa9eb72

      SHA512

      3cf206e5505a4fb722e04ac75369fd1aec469218a2501464587f0715c511b3247f499ec9a14f1831691bf1ebe9df41f402bb05181dff5c39217861b48514a82b

    • C:\Users\Admin\AppData\Local\Temp\00000000.res
      Filesize

      136B

      MD5

      c7391da519040d63375eb4218f2b6eda

      SHA1

      caf0282fa7406d00e807b27c2d371eaed9b505ad

      SHA256

      b71f375d65e23bb03575f4fe49a0314faf0905884ccb4288093644f2fe6939e2

      SHA512

      1ec0e25a34bb9fa9f3042c5939afed5367cf33354e568b83cf624c279da997ce3ae287e1c61760ad0a8bc8206e70c19d1b617abc3a0ea9c3e4e2befccc5fca35

    • C:\Users\Admin\AppData\Local\Temp\79191715396530.bat
      Filesize

      336B

      MD5

      3540e056349c6972905dc9706cd49418

      SHA1

      492c20442d34d45a6d6790c720349b11ec591cde

      SHA256

      73872a89440a2cba9d22bf4961c3d499ea2c72979c30c455f942374292fedadc

      SHA512

      c949d147100aef59e382c03abf7b162ae62a4d43456eebd730fbedcf5f95f5e1a24f6e349690d52d75331878a6ee8f6b88a7162ee9cf2a49e142196b12d0133c

    • C:\Users\Admin\AppData\Local\Temp\c.vbs
      Filesize

      219B

      MD5

      5f6d40ca3c34b470113ed04d06a88ff4

      SHA1

      50629e7211ae43e32060686d6be17ebd492fd7aa

      SHA256

      0fb5039a2fe7e90cdf3f22140d7f2103f94689b15609efe0edcc8430dd772fc1

      SHA512

      4d4aa1abd2c9183202fd3f0a65b37f07ee0166ba6561f094c13c8ea59752c7bdd960e37c49583746d4464bc3b1dc0b63a1fe36a37ce7e5709cd76ed433befe35

    • C:\Users\Admin\AppData\Local\Temp\c.wry
      Filesize

      628B

      MD5

      d14ca75cce363541b2862c061ab2d60e

      SHA1

      8ce3a3bd866d8ccdaca8f15e5abd5e8725854d30

      SHA256

      ccf58ef39da41d9e951e797111a98322d9a33fa76a8238207b94451e20aaf233

      SHA512

      5be527ee6bc9c0ef6dcf493b341a86aef59b2449f48947e34836e83de8a061f2eab47596a7b1781168b792e24e8f3eac2c6e91c5b0d435cacfda19d427e30017

    • C:\Users\Admin\AppData\Local\Temp\m.wry
      Filesize

      42KB

      MD5

      980b08bac152aff3f9b0136b616affa5

      SHA1

      2a9c9601ea038f790cc29379c79407356a3d25a3

      SHA256

      402046ada270528c9ac38bbfa0152836fe30fb8e12192354e53b8397421430d9

      SHA512

      100cda1f795781042b012498afd783fd6ff03b0068dbd07b2c2e163cd95e6c6e00755ce16b02b017693c9febc149ed02df9df9b607e2b9cca4b07e5bd420f496

    • C:\Users\Admin\AppData\Local\Temp\u.wry
      Filesize

      236KB

      MD5

      cf1416074cd7791ab80a18f9e7e219d9

      SHA1

      276d2ec82c518d887a8a3608e51c56fa28716ded

      SHA256

      78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

      SHA512

      0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

    • memory/4240-6-0x0000000010000000-0x0000000010012000-memory.dmp
      Filesize

      72KB