Resubmissions

12-05-2024 13:02

240512-p96vvsah49 10

11-05-2024 03:11

240511-dpxwnsab4v 10

Analysis

  • max time kernel
    1047s
  • max time network
    842s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    12-05-2024 13:02

General

  • Target

    be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844.exe

  • Size

    224KB

  • MD5

    5c7fb0927db37372da25f270708103a2

  • SHA1

    120ed9279d85cbfa56e5b7779ffa7162074f7a29

  • SHA256

    be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844

  • SHA512

    a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206

  • SSDEEP

    3072:Y059femWRwTs/dbelj0X8/j84pcRXPlU3Upt3or4H84lK8PtpLzLsR/EfcZ:+5RwTs/dSXj84mRXPemxdBlPvLzLeZ

Malware Config

Extracted

Path

C:\Users\Admin\Documents\!Please Read Me!.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1 Next, please find the decrypt software on your desktop, an executable file named "!WannaDecryptor!.exe". If it does not exsit, download the software from the address below. (You may need to disable your antivirus for a while.) rar password: wcry123 Run and follow the instructions! �
Wallets

15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 15 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 53 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844.exe
    "C:\Users\Admin\AppData\Local\Temp\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c 276601715518971.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Windows\SysWOW64\cscript.exe
        cscript //nologo c.vbs
        3⤵
        • Loads dropped DLL
        PID:1676
    • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
      !WannaDecryptor!.exe f
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2756
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im MSExchange*
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1892
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im Microsoft.Exchange.*
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2276
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im sqlserver.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1496
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im sqlwriter.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:684
    • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
      !WannaDecryptor!.exe c
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:328
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c start /b !WannaDecryptor!.exe v
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
        !WannaDecryptor!.exe v
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:704
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:620
          • C:\Windows\SysWOW64\vssadmin.exe
            vssadmin delete shadows /all /quiet
            5⤵
            • Interacts with shadow copies
            PID:2256
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic shadowcopy delete
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1496
    • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
      !WannaDecryptor!.exe
      2⤵
      • Executes dropped EXE
      • Sets desktop wallpaper using registry
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:796
    • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
      !WannaDecryptor!.exe
      2⤵
      • Executes dropped EXE
      • Sets desktop wallpaper using registry
      • Suspicious use of SetWindowsHookEx
      PID:1976
    • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
      !WannaDecryptor!.exe
      2⤵
      • Executes dropped EXE
      • Sets desktop wallpaper using registry
      • Suspicious use of SetWindowsHookEx
      PID:2536
    • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
      !WannaDecryptor!.exe
      2⤵
      • Executes dropped EXE
      • Sets desktop wallpaper using registry
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2572
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2272
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2080

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\192.png.WCRY
    Filesize

    7KB

    MD5

    f84201c1998847b00662bd18524261c9

    SHA1

    f4dccd5cf8a651fcb0b3601276db508c751cb008

    SHA256

    4eba3aae52dca3f2e532afc0f78d97e511c2fcfd66e4900bca04d760b8164c7c

    SHA512

    9eec4d52a7991e345dd97e7077c4e7c7a4153b03c7f551c128fc102d8cdf83d786474fbcb5b2521c1a58bb547790e4b9f92f58dd825d8da2d0da39aa829af608

  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\64.png.WCRY
    Filesize

    3KB

    MD5

    df134d19c1260f3b5ba5be302a53e726

    SHA1

    3c6b28c412a19a4cd90d0c186362d5ecfd2f29e9

    SHA256

    cd4a676bf126246a41582c84b8611890354069e3742fedd15b5a4c6a1b451902

    SHA512

    ef3c51457472d921964fe22cb71b791f9534991ff0479b45d85e6e8632f4be64c1175b8268211d8d042d67f0d782b6b1d1a4ea9dc6f5c172ee851883555c9a3a

  • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
    Filesize

    236KB

    MD5

    cf1416074cd7791ab80a18f9e7e219d9

    SHA1

    276d2ec82c518d887a8a3608e51c56fa28716ded

    SHA256

    78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

    SHA512

    0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

  • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe.lnk
    Filesize

    925B

    MD5

    8d66498662d104c61aee588972879637

    SHA1

    f2e3290bbbca1976f4addefb0771713478ce4aa7

    SHA256

    a155b1d691a872d22682c1d2d31b0c3ae964817afd13c4134a46b9d715fefbee

    SHA512

    4d66da1c669315e3d65bd764cc0883b94c6872bedc718c3df74e941923458e9e5593aae133ee37708ae949dc5d83b0e39c2f7361a8e459e7829e46a8dad44eb3

  • C:\Users\Admin\AppData\Local\Temp\00000000.eky
    Filesize

    1KB

    MD5

    a244186fb43d22c6665ee6c0877472f0

    SHA1

    078c789e479c7110da82e76d633c720688ab67a1

    SHA256

    757673eaf3229dad65dd852bc8afb6979eb5d4db00043bd9eebe7f5b31098d72

    SHA512

    1ef9a76040285ce13f489d2aa9df42b8d471a36448db91c16616c24c73f46a91e3b94f8ee5e7b88f8ab07cf03f2e2bad117db4aa8fd54fcdc9d8edf32e32a398

  • C:\Users\Admin\AppData\Local\Temp\00000000.res
    Filesize

    136B

    MD5

    ed81478ffa8ecf9e6d8c415950f2eb66

    SHA1

    af8ed266d23086358ab3f51d0610008626a5b966

    SHA256

    5485ed422c328305606f084bbbe4f47828465504c6699af2a0b66b6da45a7680

    SHA512

    60c5d25d71261e157c0233e9f7097fd52cffa3e2e08155c4d6c23159abe0abfa3eec22aef35f20033b4e75bf5380e057f2b0d737511bf9a7c595e3c1481d7672

  • C:\Users\Admin\AppData\Local\Temp\00000000.res
    Filesize

    136B

    MD5

    dc7027ea8dff3c7ae24ab3b606752d53

    SHA1

    7332879c49a2fb36b06eb20091f98eaeb4ad6572

    SHA256

    94d90c0d0b5a74dab7617b47f044c4025945788b5b3e6040e9132c3d08a03aab

    SHA512

    b92567ad5baffdca4c92baf68f86e540c1ddc08ddb8a550ed84a5687a1f11f955bfa2c5adfa2843e2013172911a5cd003d48526de21002e0a04c3c9be9bf801e

  • C:\Users\Admin\AppData\Local\Temp\00000000.res
    Filesize

    136B

    MD5

    0b90f3ba22d8e78cb7b635be2f47a6eb

    SHA1

    e646ca01fbf1f78f3d04245d37af3e3c8bc17635

    SHA256

    7bf2a549ee25a5d565f2b97ebe5fd06fc80e06c9a66a20881ef9b0fb21d390fa

    SHA512

    95a1a672d26cdd3104e00f05d8a7f65de5b9e4df70364764fd4607b0800d1cb36eb8300768eb1b832a89490dedf4998cd7ff46fcde5a4b884f1683fddbf40b5d

  • C:\Users\Admin\AppData\Local\Temp\00000000.res
    Filesize

    136B

    MD5

    8e741fc1c1a440a3790384287679cf70

    SHA1

    315eef84b54336bb60628ca3c9438681529ea73d

    SHA256

    d5e6a319f1064980c81d87446385174414bc440e05c4e7dd20fd9ad84f023024

    SHA512

    1d08786b9c5068ea4b66415dd8d8b54bfeedf15b13f6b6e03413fda90f0161e4bd2d095c51dea42575da68ab5575ded7a741df818d62fb3997dd91e2f6916ebb

  • C:\Users\Admin\AppData\Local\Temp\276601715518971.bat
    Filesize

    336B

    MD5

    3540e056349c6972905dc9706cd49418

    SHA1

    492c20442d34d45a6d6790c720349b11ec591cde

    SHA256

    73872a89440a2cba9d22bf4961c3d499ea2c72979c30c455f942374292fedadc

    SHA512

    c949d147100aef59e382c03abf7b162ae62a4d43456eebd730fbedcf5f95f5e1a24f6e349690d52d75331878a6ee8f6b88a7162ee9cf2a49e142196b12d0133c

  • C:\Users\Admin\AppData\Local\Temp\c.vbs
    Filesize

    219B

    MD5

    5f6d40ca3c34b470113ed04d06a88ff4

    SHA1

    50629e7211ae43e32060686d6be17ebd492fd7aa

    SHA256

    0fb5039a2fe7e90cdf3f22140d7f2103f94689b15609efe0edcc8430dd772fc1

    SHA512

    4d4aa1abd2c9183202fd3f0a65b37f07ee0166ba6561f094c13c8ea59752c7bdd960e37c49583746d4464bc3b1dc0b63a1fe36a37ce7e5709cd76ed433befe35

  • C:\Users\Admin\AppData\Local\Temp\c.wry
    Filesize

    628B

    MD5

    fc29159414a3062be64d83042391db93

    SHA1

    edffbc471a67d5f78b8bbaac304a097a529a09a6

    SHA256

    f9445e01ebd3ead224dd2674738e49b2365069a5987e738e6fb11ebbd42c8a90

    SHA512

    ae6704bfac7b8af5de78e1b1358fa85ba3b4691d466cca858253794adaa6ad4f68aa9412d3eee0fe1ea60ddace647aae6370eb46d878b164cd600fd48a520af8

  • C:\Users\Admin\AppData\Local\Temp\f.wry
    Filesize

    299B

    MD5

    d0020e5ec7a98883820edc62c5f30717

    SHA1

    c82e4f5ae08a29452f10f7fd7cea42a6a156f669

    SHA256

    147b5cc0497f5738f741f562c788fdbc72637516475b8f3541bffb3a94dbf226

    SHA512

    cc15e5dd793edb3912b576d0ac027722345348100e57123b0c278639a317d27d32ddaa4c018e17e63e76a93ebf893d16238a955fd40ee22fedef6719ed6e15ce

  • C:\Users\Admin\AppData\Local\Temp\m.wry
    Filesize

    42KB

    MD5

    980b08bac152aff3f9b0136b616affa5

    SHA1

    2a9c9601ea038f790cc29379c79407356a3d25a3

    SHA256

    402046ada270528c9ac38bbfa0152836fe30fb8e12192354e53b8397421430d9

    SHA512

    100cda1f795781042b012498afd783fd6ff03b0068dbd07b2c2e163cd95e6c6e00755ce16b02b017693c9febc149ed02df9df9b607e2b9cca4b07e5bd420f496

  • C:\Users\Admin\Documents\!Please Read Me!.txt
    Filesize

    797B

    MD5

    afa18cf4aa2660392111763fb93a8c3d

    SHA1

    c219a3654a5f41ce535a09f2a188a464c3f5baf5

    SHA256

    227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0

    SHA512

    4161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b

  • memory/1160-6-0x0000000010000000-0x0000000010012000-memory.dmp
    Filesize

    72KB

  • memory/2080-864-0x0000000140000000-0x00000001405E8000-memory.dmp
    Filesize

    5.9MB

  • memory/2080-870-0x0000000140000000-0x00000001405E8000-memory.dmp
    Filesize

    5.9MB

  • memory/2080-871-0x0000000140000000-0x00000001405E8000-memory.dmp
    Filesize

    5.9MB

  • memory/2080-863-0x0000000140000000-0x00000001405E8000-memory.dmp
    Filesize

    5.9MB