Analysis

  • max time kernel
    149s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    13-05-2024 19:04

General

  • Target

    be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844.exe

  • Size

    224KB

  • MD5

    5c7fb0927db37372da25f270708103a2

  • SHA1

    120ed9279d85cbfa56e5b7779ffa7162074f7a29

  • SHA256

    be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844

  • SHA512

    a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206

  • SSDEEP

    3072:Y059femWRwTs/dbelj0X8/j84pcRXPlU3Upt3or4H84lK8PtpLzLsR/EfcZ:+5RwTs/dSXj84mRXPemxdBlPvLzLeZ

Malware Config

Extracted

Path

C:\Users\Admin\Documents\!Please Read Me!.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1 Next, please find the decrypt software on your desktop, an executable file named "!WannaDecryptor!.exe". If it does not exsit, download the software from the address below. (You may need to disable your antivirus for a while.) rar password: wcry123 Run and follow the instructions! �
Wallets

15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844.exe
    "C:\Users\Admin\AppData\Local\Temp\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c 195251715627104.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Windows\SysWOW64\cscript.exe
        cscript //nologo c.vbs
        3⤵
        • Loads dropped DLL
        PID:3000
    • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
      !WannaDecryptor!.exe f
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2640
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im MSExchange*
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2184
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im Microsoft.Exchange.*
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1812
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im sqlserver.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2024
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im sqlwriter.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:708
    • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
      !WannaDecryptor!.exe c
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3044
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c start /b !WannaDecryptor!.exe v
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
        !WannaDecryptor!.exe v
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2364
    • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
      !WannaDecryptor!.exe
      2⤵
      • Executes dropped EXE
      • Sets desktop wallpaper using registry
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:1852

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
    Filesize

    236KB

    MD5

    cf1416074cd7791ab80a18f9e7e219d9

    SHA1

    276d2ec82c518d887a8a3608e51c56fa28716ded

    SHA256

    78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

    SHA512

    0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

  • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe.lnk
    Filesize

    921B

    MD5

    a8770cf874cc085a40a97d7f9131b509

    SHA1

    5a01994997fc062860ba8f36cdf8e55c4a79f2ad

    SHA256

    9f78df60487ca7fa9eae6a6193a40daad29090fa28439b31264e17325b20474b

    SHA512

    4cfa46280397bd0060426c06486e0017dbac5f8fab7e193e5ab4098d26f5d2c8f085526cf2fae59b226de9867b55a71aaef36394b082ebcbeec4c1de688721db

  • C:\Users\Admin\AppData\Local\Temp\00000000.res
    Filesize

    136B

    MD5

    e62390c6619327639b92114edad512e5

    SHA1

    8e609d1cc76af6da161c467189af5ec20330ac7e

    SHA256

    8b6c924a506e42448c6dc16e39acd66ee5d556e8bb71cba38ed1cec3f4db90b5

    SHA512

    c65458e4cd23cefdbc2f136f2570fcdece12a0fcc6b236849402007d40235031aca38de78be390637f023aa5aab33e42ea822b35fb7bc3db9ffd94e7bcdbe946

  • C:\Users\Admin\AppData\Local\Temp\00000000.res
    Filesize

    136B

    MD5

    acf87bbef719d87d52a6e85eceef1497

    SHA1

    e0927a8137c81cb9200d8f35e1453de2db015fe2

    SHA256

    eb655a376f736cfe2c0adf079b01294c495877a8e208c1e47e52e8777bb2bc4c

    SHA512

    7c2221bcffa5163b888cff35f816aa965052fca98f3441e6f324c610cb2d8b3593f540c3c62113dbb09e39ddbebedc5f8937892b5f55808f8e55784aa9558639

  • C:\Users\Admin\AppData\Local\Temp\00000000.res
    Filesize

    136B

    MD5

    be742c9674273a1deccf8454789222bd

    SHA1

    d3ef6122c90447a4f58cf1c070c7b0537c3ae5a9

    SHA256

    84237525d3d919ac64165d71b0794f120e2ff4956ca31dc0291b3bf89224df60

    SHA512

    82060bd64403bce4d82aadb78eeae396a8ce71d186d3b1ea829ebff42533e1f863450dd6595a59f1552806ccaee555a1996a5208753a5875598c6ee6b06647d7

  • C:\Users\Admin\AppData\Local\Temp\00000000.res
    Filesize

    136B

    MD5

    4fc2fe9538817c478c1a510c1009e5e7

    SHA1

    c056dae52a25caf56989e1797df28307df53545a

    SHA256

    ed4bb768b18a24fe9f94f244a5049d431128258c01d58a3cf26c7c1a1c250642

    SHA512

    9a041b43fb3398b4d014df048a1fc268abd0b7b3324b902ec83b4b1b0ecaca9d66cce6c07ca46e46db8b4f38e59146c720f3e3fe9f2f585776f9f1d2ea7b5eba

  • C:\Users\Admin\AppData\Local\Temp\195251715627104.bat
    Filesize

    336B

    MD5

    3540e056349c6972905dc9706cd49418

    SHA1

    492c20442d34d45a6d6790c720349b11ec591cde

    SHA256

    73872a89440a2cba9d22bf4961c3d499ea2c72979c30c455f942374292fedadc

    SHA512

    c949d147100aef59e382c03abf7b162ae62a4d43456eebd730fbedcf5f95f5e1a24f6e349690d52d75331878a6ee8f6b88a7162ee9cf2a49e142196b12d0133c

  • C:\Users\Admin\AppData\Local\Temp\c.vbs
    Filesize

    219B

    MD5

    5f6d40ca3c34b470113ed04d06a88ff4

    SHA1

    50629e7211ae43e32060686d6be17ebd492fd7aa

    SHA256

    0fb5039a2fe7e90cdf3f22140d7f2103f94689b15609efe0edcc8430dd772fc1

    SHA512

    4d4aa1abd2c9183202fd3f0a65b37f07ee0166ba6561f094c13c8ea59752c7bdd960e37c49583746d4464bc3b1dc0b63a1fe36a37ce7e5709cd76ed433befe35

  • C:\Users\Admin\AppData\Local\Temp\c.wry
    Filesize

    628B

    MD5

    99dd3ae65e0006c235616eb3c22944ca

    SHA1

    49daa4f940287cf0c1cdb1530241d7d25933b4a8

    SHA256

    d773281b0174b9afe72ebe075152556cf57843ef9bea7d363f3c009210528e5a

    SHA512

    1a3460a1c519d4d72e6c667591b948b5d4979622032f096aec59f756dd31d507acb29cf731aad94dd4a4dcbb224fda87dc40537b70319723395ef5cfaaffdd72

  • C:\Users\Admin\AppData\Local\Temp\m.wry
    Filesize

    42KB

    MD5

    980b08bac152aff3f9b0136b616affa5

    SHA1

    2a9c9601ea038f790cc29379c79407356a3d25a3

    SHA256

    402046ada270528c9ac38bbfa0152836fe30fb8e12192354e53b8397421430d9

    SHA512

    100cda1f795781042b012498afd783fd6ff03b0068dbd07b2c2e163cd95e6c6e00755ce16b02b017693c9febc149ed02df9df9b607e2b9cca4b07e5bd420f496

  • C:\Users\Admin\Documents\!Please Read Me!.txt
    Filesize

    797B

    MD5

    afa18cf4aa2660392111763fb93a8c3d

    SHA1

    c219a3654a5f41ce535a09f2a188a464c3f5baf5

    SHA256

    227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0

    SHA512

    4161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b

  • memory/1612-6-0x0000000010000000-0x0000000010012000-memory.dmp
    Filesize

    72KB