Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2024 01:31
Static task
static1
Behavioral task
behavioral1
Sample
2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe
Resource
win10v2004-20240426-en
General
-
Target
2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe
-
Size
2.4MB
-
MD5
63263c7764df5469c6683700699f9d1a
-
SHA1
a11de9cb5acd9b04fbbd3d4568a53713c7c3bd40
-
SHA256
79fe78a198078c1810a45cd7ff8f97292b3a15c4ec65601f979be576a424e9ac
-
SHA512
207c04f5d08230200ab0908b4f719ecb2d0085ffd26dfe6461c9fdb12e6cbe9736326338851291de65137019ab52ace2230d0fac1592cf3965f8ccbaf2a30a73
-
SSDEEP
1536:jpHBovOj4CPN0iyR5KXzik7t3ZVw3GaalZJlrw+TBSD5vl/xvzWWvoqd:ZBoQ2RGaallrnUBlJ6o
Malware Config
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Detects command variations typically used by ransomware 1 IoCs
Processes:
resource yara_rule behavioral2/memory/216-2274-0x0000000000C90000-0x0000000000EF7000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware -
Renames multiple (1429) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops file in Drivers directory 2 IoCs
Processes:
2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\drivers\gmreadme.txt 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 4972 netsh.exe -
Executes dropped EXE 1 IoCs
Processes:
GlitchByte_Decryptor.exepid process 4512 GlitchByte_Decryptor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 64 IoCs
Processes:
2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exedescription ioc process File created C:\Windows\SysWOW64\de-DE\EventViewer_EventDetails.xsl 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\DefaultAccountTile.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\fr-FR\lpeula.rtf 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\it-IT\Licenses\Volume\Professional\license.rtf 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\es-ES\prnmngr.vbs 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\SecurityAndMaintenance_Alert.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\es-ES\Licenses\OEM\Professional\license.rtf 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\it-IT\prnmngr.vbs 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\fr-FR\Licenses\_Default\Professional\license.rtf 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\ja-JP\lpeula.rtf 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\Licenses\neutral\OEM\Professional\de-license.rtf 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\ja-JP\pubprn.vbs 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\wbem\de-DE\xml.xsl 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\wbem\it-IT\hform.xsl 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\@VpnToastIcon.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\EventViewer_EventDetails.xsl 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\fr-FR\Licenses\OEM\Professional\license.rtf 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\ja-JP\EventViewer_EventDetails.xsl 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\es-ES\prnjobs.vbs 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\fr-FR\prnjobs.vbs 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\es-ES\Licenses\Volume\Professional\license.rtf 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\it-IT\lpeula.rtf 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\Licenses\neutral\_Default\Professional\license.rtf 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\fr-FR\pubprn.vbs 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\it-IT\pubprn.vbs 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\wbem\uk-UA\mof.xsl 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\en-US\prnport.vbs 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\wbem\fr-FR\mof.xsl 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\wbem\textvaluelist.xsl 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\de-DE\lpeula.rtf 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\it-IT\Licenses\OEM\Professional\license.rtf 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\MailContactsCalendarSync\LiveDomainList.txt 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\de-DE\prndrvr.vbs 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\en-US\prndrvr.vbs 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\uk-UA\Licenses\Volume\Professional\license.rtf 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\en-US\lpeula.rtf 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\Licenses\neutral\OEM\Professional\license.rtf 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\it-IT\prnport.vbs 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\wbem\it-IT\csv.xsl 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\wbem\ja-JP\hform.xsl 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\es-ES\EventViewer_EventDetails.xsl 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\ja-JP\prndrvr.vbs 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\fr-FR\prncnfg.vbs 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\fr-FR\prnport.vbs 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\wbem\en-US\mof.xsl 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\de-DE\lipeula.rtf 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\en-US\Licenses\OEM\Professional\license.rtf 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\Licenses\neutral\_Default\Professional\de-license.rtf 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\de-DE\prnport.vbs 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\ja-JP\Licenses\_Default\Professional\license.rtf 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\ja-JP\lipeula.rtf 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\wbem\en-US\csv.xsl 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\wbem\es-ES\csv.xsl 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\@AppHelpToast.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Windows\SysWOW64\license.rtf 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\wbem\ja-JP\mof.xsl 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\en-US\EventViewer_EventDetails.xsl 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\de-DE\prnqctl.vbs 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\wbem\en-US\htable.xsl 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\wbem\fr-FR\csv.xsl 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\wbem\uk-UA\csv.xsl 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\WsmPty.xsl 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\de-DE\Licenses\OEM\Professional\license.rtf 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\it-IT\prnjobs.vbs 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\GlitchByte.bmp" 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exedescription ioc process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\rhp_world_icon_2x.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-black_scale-180.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogo.scale-180.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\LASER.WAV 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\share_icons.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\AccessRuntime2019_eula.txt 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-white_scale-80.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ARCTIC\THMBNAIL.PNG 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\as80.xsl 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql2000.xsl 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons_highcontrast_retina.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\rhp_world_icon_hover_2x.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-white_scale-100.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_fdf5ce_1x400.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\speaker-32.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\rhp_world_icon_hover_2x.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\example_icons2x.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\scan-2x.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_f6f6f6_1x400.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\new_icons.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-black_scale-180.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\arrow-left.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\rhp_world_icon_hover_2x.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\upsell.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_222222_256x240.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\HarvardAnglia2008OfficeOnline.xsl 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\illustrations_retina.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\cloud_secured.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\SkypeForBusinessBasic2019_eula.txt 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\bun.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\bg_patterns_header.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\redact_poster.jpg 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\custom_poster.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SUMIPNTG\THMBNAIL.PNG 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\aic_file_icons_retina_thumb.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\rhp_world_icon.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_pattern_RHP.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\optimize_poster.jpg 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\new_icons.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogoSmall.scale-180.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons__retina_hiContrast_wob.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themes\dark\checkmark.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\cloud_icon.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\ccloud.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\adc_logo.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\COIN.WAV 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-100.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Send2.16.White.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CAPSULES\THMBNAIL.PNG 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\new_icons.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\sat_logo_2x.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\Informix.xsl 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql120.xsl 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\close_x.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe -
Drops file in Windows directory 64 IoCs
Processes:
2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exedescription ioc process File created C:\Windows\Media\Windows Pop-up Blocked.wav 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SystemApps\ParentalControls_cw5n1h2txyewy\Assets\StoreLogo.scale-100.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Windows\debug\PASSWD.LOG 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\splashscreen.contrast-white_scale-150.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\splashscreen.scale-200.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\TileSmall.contrast-white_scale-125.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\TinyTile.contrast-black_scale-150.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\Media\Speech Sleep.wav 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\Web\4K\Wallpaper\Windows\img0_768x1366.jpg 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\logo.altform-unplated.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\logo.contrast-black_scale-150.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\Media\Windows Shutdown.wav 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb0000A.log 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb0000D.log 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\Holographic.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\Media\Windows Critical Stop.wav 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb0000C.log 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\Assets\SmallLogo.scale-100.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\Media\Windows Print complete.wav 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\Media\Windows Proximity Connection.wav 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Windows\debug\NetSetup.LOG 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\splashscreen.contrast-black.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\splashscreen.contrast-black_scale-200.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\TileSmall.contrast-black_scale-125.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\TileSmall.contrast-black_scale-200.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\TileSmall.contrast-white_scale-150.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb00007.log 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\logo.contrast-white_scale-125.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\logo.scale-200.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\TileSmall.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\TinyTile.contrast-black_scale-400.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\Media\Windows Logoff Sound.wav 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\Media\Windows Menu Command.wav 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\Web\Wallpaper\Theme2\img9.jpg 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\Apps.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\Devices.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\Personalize.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\splashscreen.contrast-black_scale-125.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\Web\Wallpaper\Theme1\img4.jpg 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\Web\Wallpaper\Theme2\img8.jpg 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb0000F.log 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\logo.contrast-black_scale-125.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\TinyTile.scale-125.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Windows\Logs\MoSetup\UpdateAgent.log 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\Media\Alarm04.wav 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Windows\Panther\UnattendGC\setupact.log 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\PrintDialog\Assets\splashscreen.contrast-black.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\Contact.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\RestrictBackgroundData.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\TinyTile.scale-400.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\Web\Screen\img103.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\logo.contrast-white_scale-100.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\logo.scale-100_altform-unplated.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\Media\Alarm06.wav 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\Media\Alarm07.wav 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\Media\Windows Battery Low.wav 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\wide.Extras.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\Media\Ring08.wav 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\Media\Windows Error.wav 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\Media\Windows Restore.wav 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb00008.log 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\splashscreen.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe File created C:\Windows\ImmersiveControlPanel\images\TileSmall.scale-100.png 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
wmic.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 3632 wmic.exe Token: SeSecurityPrivilege 3632 wmic.exe Token: SeTakeOwnershipPrivilege 3632 wmic.exe Token: SeLoadDriverPrivilege 3632 wmic.exe Token: SeSystemProfilePrivilege 3632 wmic.exe Token: SeSystemtimePrivilege 3632 wmic.exe Token: SeProfSingleProcessPrivilege 3632 wmic.exe Token: SeIncBasePriorityPrivilege 3632 wmic.exe Token: SeCreatePagefilePrivilege 3632 wmic.exe Token: SeBackupPrivilege 3632 wmic.exe Token: SeRestorePrivilege 3632 wmic.exe Token: SeShutdownPrivilege 3632 wmic.exe Token: SeDebugPrivilege 3632 wmic.exe Token: SeSystemEnvironmentPrivilege 3632 wmic.exe Token: SeRemoteShutdownPrivilege 3632 wmic.exe Token: SeUndockPrivilege 3632 wmic.exe Token: SeManageVolumePrivilege 3632 wmic.exe Token: 33 3632 wmic.exe Token: 34 3632 wmic.exe Token: 35 3632 wmic.exe Token: 36 3632 wmic.exe Token: SeIncreaseQuotaPrivilege 3632 wmic.exe Token: SeSecurityPrivilege 3632 wmic.exe Token: SeTakeOwnershipPrivilege 3632 wmic.exe Token: SeLoadDriverPrivilege 3632 wmic.exe Token: SeSystemProfilePrivilege 3632 wmic.exe Token: SeSystemtimePrivilege 3632 wmic.exe Token: SeProfSingleProcessPrivilege 3632 wmic.exe Token: SeIncBasePriorityPrivilege 3632 wmic.exe Token: SeCreatePagefilePrivilege 3632 wmic.exe Token: SeBackupPrivilege 3632 wmic.exe Token: SeRestorePrivilege 3632 wmic.exe Token: SeShutdownPrivilege 3632 wmic.exe Token: SeDebugPrivilege 3632 wmic.exe Token: SeSystemEnvironmentPrivilege 3632 wmic.exe Token: SeRemoteShutdownPrivilege 3632 wmic.exe Token: SeUndockPrivilege 3632 wmic.exe Token: SeManageVolumePrivilege 3632 wmic.exe Token: 33 3632 wmic.exe Token: 34 3632 wmic.exe Token: 35 3632 wmic.exe Token: 36 3632 wmic.exe Token: SeBackupPrivilege 4816 vssvc.exe Token: SeRestorePrivilege 4816 vssvc.exe Token: SeAuditPrivilege 4816 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exedescription pid process target process PID 216 wrote to memory of 4972 216 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe netsh.exe PID 216 wrote to memory of 4972 216 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe netsh.exe PID 216 wrote to memory of 4972 216 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe netsh.exe PID 216 wrote to memory of 3632 216 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe wmic.exe PID 216 wrote to memory of 3632 216 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe wmic.exe PID 216 wrote to memory of 3632 216 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe wmic.exe PID 216 wrote to memory of 4204 216 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe rundll32.exe PID 216 wrote to memory of 4204 216 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe rundll32.exe PID 216 wrote to memory of 4204 216 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe rundll32.exe PID 216 wrote to memory of 4512 216 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe GlitchByte_Decryptor.exe PID 216 wrote to memory of 4512 216 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe GlitchByte_Decryptor.exe PID 216 wrote to memory of 4512 216 2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe GlitchByte_Decryptor.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-26_63263c7764df5469c6683700699f9d1a_wannacry.exe"1⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable profile=all2⤵
- Modifies Windows Firewall
PID:4972 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3632 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe user32.dll,UpdatePerUserSystemParameters2⤵PID:4204
-
C:\Users\Admin\Desktop\GlitchByte_Decryptor.exeC:\Users\Admin\Desktop\GlitchByte_Decryptor.exe2⤵
- Executes dropped EXE
PID:4512
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4816
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8B
MD57f49f19ddb99db64a6aa9486ef6658e5
SHA1f233f9413b9cc1c27e61308b6b5d5e56c7341d45
SHA256a5ddc96ed1f312cb639277840a89c8859f88ffd36a5962b87429fd0e94feb41f
SHA5124634feaaa7de377b4bb8bc5ff5649f4ef0b8f37f2338d2d032ae2956c6f35aba1ecd9672c3e46bfb30d64e8584f78032e8ab738ddbf01e44e8b8532e74192159
-
Filesize
59KB
MD5bfb533cf1b36ee071912539947b6e293
SHA1829ab8fea8390419739749a5f10a6514b38f81cf
SHA2560d8217a51648efeb075d73389c826430209eca07422fb8d035de9c00bd5ab96c
SHA512d1f68827ff6d937a9a46b390f6ddbf58b7cc644fce648b16342eafc0f85788261a4b126f5582528b34af32fd20b964738dd052bfe255cac1438780500354fb83