Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 03:02

General

  • Target

    be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844.exe

  • Size

    224KB

  • MD5

    5c7fb0927db37372da25f270708103a2

  • SHA1

    120ed9279d85cbfa56e5b7779ffa7162074f7a29

  • SHA256

    be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844

  • SHA512

    a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206

  • SSDEEP

    3072:Y059femWRwTs/dbelj0X8/j84pcRXPlU3Upt3or4H84lK8PtpLzLsR/EfcZ:+5RwTs/dSXj84mRXPemxdBlPvLzLeZ

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\!Please Read Me!.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1 Next, please find the decrypt software on your desktop, an executable file named "!WannaDecryptor!.exe". If it does not exsit, download the software from the address below. (You may need to disable your antivirus for a while.) rar password: wcry123 Run and follow the instructions! �
Wallets

15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844.exe
    "C:\Users\Admin\AppData\Local\Temp\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4504
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c 111741715396563.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3688
      • C:\Windows\SysWOW64\cscript.exe
        cscript //nologo c.vbs
        3⤵
          PID:4168
      • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
        !WannaDecryptor!.exe f
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1060
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im MSExchange*
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4696
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im Microsoft.Exchange.*
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4384
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im sqlserver.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4412
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im sqlwriter.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1932
      • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
        !WannaDecryptor!.exe c
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4452
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c start /b !WannaDecryptor!.exe v
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2776
        • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
          !WannaDecryptor!.exe v
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3916
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1028
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic shadowcopy delete
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4952
      • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
        !WannaDecryptor!.exe
        2⤵
        • Executes dropped EXE
        • Sets desktop wallpaper using registry
        • Suspicious use of SetWindowsHookEx
        PID:1396
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1424 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2568
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3392

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\!Please Read Me!.txt
        Filesize

        797B

        MD5

        afa18cf4aa2660392111763fb93a8c3d

        SHA1

        c219a3654a5f41ce535a09f2a188a464c3f5baf5

        SHA256

        227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0

        SHA512

        4161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b

      • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe.lnk
        Filesize

        1KB

        MD5

        ae36b50cb13ab0f594f7eb4643535d00

        SHA1

        6ce82096d9004f3b7d950b46fea35bc62d5fc0fb

        SHA256

        862401718eb4d0f3cd0171059271ccb5436f1b8e1a4d767d52632bf6f8779b73

        SHA512

        88bcf229cbe5c22dbc9b6f3b310ff2694a9e6cd87e214a925e355440385c91b6d27d29edc61b8008d46bc1cf01e61dd361d355b5e640990dc62247059cb5ef8c

      • C:\Users\Admin\AppData\Local\Temp\00000000.res
        Filesize

        136B

        MD5

        672b40d3f28a1a98cfb6c580b477e39b

        SHA1

        aeb204dba7df849622df6c7e9788da143ac879f9

        SHA256

        9055a5f83c4921f052402dfff41526a0d512b7dd87acbf3aae326fa2986037df

        SHA512

        7b1a9c97b144f179266df62e13632d3783539efa23fe99bd88c2983e35e12340efcd8267ebcebdd3fab45f36134be2cfb8046513ad85a0bf378fcf03d7f1d4c7

      • C:\Users\Admin\AppData\Local\Temp\00000000.res
        Filesize

        136B

        MD5

        d0e6c021c90fe4befd40ac5d1fa8c59a

        SHA1

        f49e44a87cfec5a7c8e88169f85d0a6c6818bf15

        SHA256

        1f86273f3dc516ee2dd411e9f343eb69feaa46b57b560a4c9e7bcd8064f9b4f4

        SHA512

        9dfa6fae6777a42952fa1fd23978cd92467bdaf57ff2fe41fbaeea2e8b2bb612c2c7d760bbaa16c0fde089003a4f8a3a543dace84c26e09f28739c966ffb9e50

      • C:\Users\Admin\AppData\Local\Temp\00000000.res
        Filesize

        136B

        MD5

        7c7711c66ce5e4d3bd1ac168ea781e82

        SHA1

        e21dfdeb6724f2fb0e0d315bc79c03357e6ed7e4

        SHA256

        33c7f7b1212fac7497e152c21cef2de1d554008c36475c5b8de1383205af8d4f

        SHA512

        3357a6231ba2a03d0dbb13efe5e291bb0042b2a39ec7941be211f6d75fe4a0198408d6e31baec5de09aaaa387d90679618c41caf370c111b780713402b1dff37

      • C:\Users\Admin\AppData\Local\Temp\00000000.res
        Filesize

        136B

        MD5

        3dc717cb3e57e8296268932f9e5ce706

        SHA1

        e0cad5e67140054acd44cd417b2dd3529d1c3d55

        SHA256

        555ad0355193957e179b7affe756200e0f03bd041b15ab5e002d941381cd01b8

        SHA512

        24ab3ec50aaaa8b8cd1afaf6d4d8f5b1294e091e24dfe01f8ece4fe15f415c081826e55843cacce69fcc1b19164172fbb48cb15923cd8c182e098535ef1de7a6

      • C:\Users\Admin\AppData\Local\Temp\111741715396563.bat
        Filesize

        336B

        MD5

        3540e056349c6972905dc9706cd49418

        SHA1

        492c20442d34d45a6d6790c720349b11ec591cde

        SHA256

        73872a89440a2cba9d22bf4961c3d499ea2c72979c30c455f942374292fedadc

        SHA512

        c949d147100aef59e382c03abf7b162ae62a4d43456eebd730fbedcf5f95f5e1a24f6e349690d52d75331878a6ee8f6b88a7162ee9cf2a49e142196b12d0133c

      • C:\Users\Admin\AppData\Local\Temp\c.vbs
        Filesize

        219B

        MD5

        5f6d40ca3c34b470113ed04d06a88ff4

        SHA1

        50629e7211ae43e32060686d6be17ebd492fd7aa

        SHA256

        0fb5039a2fe7e90cdf3f22140d7f2103f94689b15609efe0edcc8430dd772fc1

        SHA512

        4d4aa1abd2c9183202fd3f0a65b37f07ee0166ba6561f094c13c8ea59752c7bdd960e37c49583746d4464bc3b1dc0b63a1fe36a37ce7e5709cd76ed433befe35

      • C:\Users\Admin\AppData\Local\Temp\c.wry
        Filesize

        628B

        MD5

        8f2147b9f6c429abb0fb8a764924738e

        SHA1

        282ed412af06d89ec8d60006ea70774f0d62dc23

        SHA256

        5845ee989e441d055e518c37decea5d1ed805c08e8a9778337e6a9ec3106a390

        SHA512

        4dbced172a6b0ccf758ec0227f0dc000e1c8363f95ec17ffef9f31bc7873ff8569bb966382290c732ddabac71911e878048307bf77850c5f0fe1dba072be66a8

      • C:\Users\Admin\AppData\Local\Temp\m.wry
        Filesize

        42KB

        MD5

        980b08bac152aff3f9b0136b616affa5

        SHA1

        2a9c9601ea038f790cc29379c79407356a3d25a3

        SHA256

        402046ada270528c9ac38bbfa0152836fe30fb8e12192354e53b8397421430d9

        SHA512

        100cda1f795781042b012498afd783fd6ff03b0068dbd07b2c2e163cd95e6c6e00755ce16b02b017693c9febc149ed02df9df9b607e2b9cca4b07e5bd420f496

      • C:\Users\Admin\AppData\Local\Temp\u.wry
        Filesize

        236KB

        MD5

        cf1416074cd7791ab80a18f9e7e219d9

        SHA1

        276d2ec82c518d887a8a3608e51c56fa28716ded

        SHA256

        78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

        SHA512

        0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

      • memory/4504-6-0x0000000010000000-0x0000000010012000-memory.dmp
        Filesize

        72KB