Analysis

  • max time kernel
    149s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 18:16

General

  • Target

    Malware-database-main/WannaCry.exe

  • Size

    224KB

  • MD5

    5c7fb0927db37372da25f270708103a2

  • SHA1

    120ed9279d85cbfa56e5b7779ffa7162074f7a29

  • SHA256

    be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844

  • SHA512

    a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206

  • SSDEEP

    3072:Y059femWRwTs/dbelj0X8/j84pcRXPlU3Upt3or4H84lK8PtpLzLsR/EfcZ:+5RwTs/dSXj84mRXPemxdBlPvLzLeZ

Malware Config

Extracted

Path

C:\Users\Admin\Documents\!Please Read Me!.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1 Next, please find the decrypt software on your desktop, an executable file named "!WannaDecryptor!.exe". If it does not exsit, download the software from the address below. (You may need to disable your antivirus for a while.) rar password: wcry123 Run and follow the instructions! �
Wallets

15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\WannaCry.exe
    "C:\Users\Admin\AppData\Local\Temp\Malware-database-main\WannaCry.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c 184271717006636.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Windows\SysWOW64\cscript.exe
        cscript //nologo c.vbs
        3⤵
        • Loads dropped DLL
        PID:2688
    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe
      !WannaDecryptor!.exe f
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2804
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im MSExchange*
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2912
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im Microsoft.Exchange.*
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2092
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im sqlserver.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2640
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im sqlwriter.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:3056
    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe
      !WannaDecryptor!.exe c
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2920
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c start /b !WannaDecryptor!.exe v
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2848
      • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe
        !WannaDecryptor!.exe v
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1740
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:348
          • C:\Windows\SysWOW64\vssadmin.exe
            vssadmin delete shadows /all /quiet
            5⤵
            • Interacts with shadow copies
            PID:2064
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic shadowcopy delete
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1744
    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe
      !WannaDecryptor!.exe
      2⤵
      • Executes dropped EXE
      • Sets desktop wallpaper using registry
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:1040
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe
    Filesize

    236KB

    MD5

    cf1416074cd7791ab80a18f9e7e219d9

    SHA1

    276d2ec82c518d887a8a3608e51c56fa28716ded

    SHA256

    78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

    SHA512

    0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

  • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe.lnk
    Filesize

    1KB

    MD5

    8bc01dac16c4f48336df1d618ace3b0d

    SHA1

    30e3085f5c15bab9bed6b7db189f3f89634cdca6

    SHA256

    8a5f3be31c49c990501d1f1b5f7cf8c722703ae2bcd4f35cb5a096d341b1e6a7

    SHA512

    c6a6ff4ce9f72046bbd1f2edf573bf8784e675c3e9fcfd333657a95410e435f54a43ddca2a4227d29f331fac170fc7e0a737199f360d9797111777d525e2889e

  • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\00000000.res
    Filesize

    136B

    MD5

    4a1e84bc2550ae44e7f34609db2e9bc1

    SHA1

    bdb0de8ccb52dd1ea597bb7897d1e4775fd095b5

    SHA256

    fc9df072bc5df1277add51bad42c1dff99252fd5bb25ea0d3e6620adfd84bea1

    SHA512

    47987122e4289e05749937f59f68f80e45c2e30617acf75355551c2fd4ac5ed12c7033425ff50cfcf21747495398f6113ec60d5af2020e42a79615f629b765e3

  • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\00000000.res
    Filesize

    136B

    MD5

    7f274dc614c8845313348392d3233ead

    SHA1

    7191d8ab537bc1bf7babf032a67cedcae1c044ed

    SHA256

    ef30b9e5f60b8f289c4783758f38501fc6cb09573b4daaf103d2d4d2f5c95e6b

    SHA512

    9d471022a82318feb6de7b373698ca050f0c183c3721de9cb3823f0ccc9359c41dc7a451006701ac13c2443410d2f0760f6ab860e0975a49b75b6f87d91c7379

  • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\00000000.res
    Filesize

    136B

    MD5

    7118de51e6671ba333503ced65c91cc1

    SHA1

    e7def0470877fbc560d3690bb7e82b8fe43896b9

    SHA256

    a3757d78829612da191465f6d80402e9752fe70cde02cf46ea67fdaaa4113e2d

    SHA512

    bcb03513d67d4232711c0d98762e8cbe6e50bf677a01608afa8ef72f02b76b16ea2b4c6e777dab337df1e8d7f4555d846b0bf650566fb16030ad303505d89d61

  • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\184271717006636.bat
    Filesize

    380B

    MD5

    71e08345a9f96647941595bc404e4304

    SHA1

    207f50600f9d261ff8fa88ba4f52dd2fc5bc13c5

    SHA256

    04ec40a225b6140fd35a92b66db0ddbcf96d31c4accf7183295c2321be9dcb16

    SHA512

    5c4bce405c86f688b2f3e6837dd24fc9db1485325965a17a841c191b25104ee9fdbf08d709b74f1fa9e752ad1374c391f3467dd7e448da38a7f1a27b38bc2e3d

  • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\c.vbs
    Filesize

    263B

    MD5

    897fe8eafbce679f3f2ecae2f678753a

    SHA1

    3e0cef18216c559e6bdf9c1c5331d8d5d2e53398

    SHA256

    04a249282dfa17a672c10ada3dc9a3b71f518b33fdb953ad2f76d88bd60d2c7a

    SHA512

    979460bf2c9761e6f3d9c7f99efd3eaf60ac81dfdc7d7d8882c5f248afb04d2aa27885b6aad7140dc601c90a375e5e9e31bbd2efa06496541a74bcd75d2d71ae

  • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\c.wry
    Filesize

    628B

    MD5

    663e55df21852bc8870b86bc38e58262

    SHA1

    1c691bf030ecfce78a9476fbdef3afe61724e6a9

    SHA256

    bf22e8e18db1638673f47591a13d18ee58d8c6019314bab5a90be82ae3dc9538

    SHA512

    6a54be1fa549633a2fd888c559207437b8f6efda98bb18d491c8749f39e9754f1e680fa8e2d623777b5f665b2c04d19385c75ce4e61fb251db16018963a9a6f9

  • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\c.wry
    Filesize

    628B

    MD5

    85c0efe48b861881e4275d48f1f2742a

    SHA1

    5dbe2a6e87b6f88a868a09a0fbcc44249e91ddd9

    SHA256

    4f5ff20051e9229498c1342c7c083cde103664f4e08dfb7364580f2cdc3f2d9e

    SHA512

    b5eb02a1861b7d6bdb5127ce950b74e13eb3db3df63b1cff479d6ed3f422d83e1a7fb704b4445e9cc920730076460f7a5bdd0f817b54b25acbfd00d5e87745ec

  • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\m.wry
    Filesize

    42KB

    MD5

    980b08bac152aff3f9b0136b616affa5

    SHA1

    2a9c9601ea038f790cc29379c79407356a3d25a3

    SHA256

    402046ada270528c9ac38bbfa0152836fe30fb8e12192354e53b8397421430d9

    SHA512

    100cda1f795781042b012498afd783fd6ff03b0068dbd07b2c2e163cd95e6c6e00755ce16b02b017693c9febc149ed02df9df9b607e2b9cca4b07e5bd420f496

  • C:\Users\Admin\Documents\!Please Read Me!.txt
    Filesize

    797B

    MD5

    afa18cf4aa2660392111763fb93a8c3d

    SHA1

    c219a3654a5f41ce535a09f2a188a464c3f5baf5

    SHA256

    227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0

    SHA512

    4161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b

  • memory/2320-6-0x0000000010000000-0x0000000010012000-memory.dmp
    Filesize

    72KB