Analysis

  • max time kernel
    22s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    07-06-2024 01:21

General

  • Target

    WannaCry.exe

  • Size

    224KB

  • MD5

    5c7fb0927db37372da25f270708103a2

  • SHA1

    120ed9279d85cbfa56e5b7779ffa7162074f7a29

  • SHA256

    be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844

  • SHA512

    a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206

  • SSDEEP

    3072:Y059femWRwTs/dbelj0X8/j84pcRXPlU3Upt3or4H84lK8PtpLzLsR/EfcZ:+5RwTs/dSXj84mRXPemxdBlPvLzLeZ

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\!Please Read Me!.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1 Next, please find the decrypt software on your desktop, an executable file named "!WannaDecryptor!.exe". If it does not exsit, download the software from the address below. (You may need to disable your antivirus for a while.) rar password: wcry123 Run and follow the instructions! �
Wallets

15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\WannaCry.exe
    "C:\Users\Admin\AppData\Local\Temp\WannaCry.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3716
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c 197981717723354.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1604
      • C:\Windows\SysWOW64\cscript.exe
        cscript //nologo c.vbs
        3⤵
          PID:1744
      • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
        !WannaDecryptor!.exe f
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4068
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im MSExchange*
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3704
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im Microsoft.Exchange.*
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2976
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im sqlserver.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4268
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im sqlwriter.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1900
      • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
        !WannaDecryptor!.exe c
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1324
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c start /b !WannaDecryptor!.exe v
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:572
        • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
          !WannaDecryptor!.exe v
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2692
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
            4⤵
              PID:3512
              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                wmic shadowcopy delete
                5⤵
                  PID:1276
          • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
            !WannaDecryptor!.exe
            2⤵
            • Executes dropped EXE
            • Sets desktop wallpaper using registry
            • Suspicious use of SetWindowsHookEx
            PID:3528
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
            PID:3120

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\!Please Read Me!.txt

            Filesize

            797B

            MD5

            afa18cf4aa2660392111763fb93a8c3d

            SHA1

            c219a3654a5f41ce535a09f2a188a464c3f5baf5

            SHA256

            227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0

            SHA512

            4161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b

          • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe

            Filesize

            236KB

            MD5

            cf1416074cd7791ab80a18f9e7e219d9

            SHA1

            276d2ec82c518d887a8a3608e51c56fa28716ded

            SHA256

            78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

            SHA512

            0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

          • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe.lnk

            Filesize

            1KB

            MD5

            17b898b6d4e09d878fe910486b40db02

            SHA1

            0f96abae98a877b33a0f41a2a22393ad5e9f093a

            SHA256

            3219ed0f9acc39ef8825d914eca1f00e3956a8c9502550c242dca99e6739bd33

            SHA512

            6ce614fe5c39e4767edd3c35a3062b82a97ffb5c7467b1c6a6d25818d166debfddcf82becf990a8b7b0da8645423b154aba397d2c0e6dee79eb7413607d4020f

          • C:\Users\Admin\AppData\Local\Temp\00000000.res

            Filesize

            136B

            MD5

            4b4a50e132df6a0a1bc144327e815f08

            SHA1

            b4aff4efbddaf10581320e203e2b1b27496b3493

            SHA256

            cac60678c2f87723c85aaca704d1b07969f40d018af78e3e2bc347a1f2a10950

            SHA512

            745c91656230dbe54b9aefc4d20bb0307630d70363d2a97b8cc34f23c787e3ae7683b7fe7a8c329f38f55bf1f90fc320de2ee357d9eebe45444f2296e72a8de6

          • C:\Users\Admin\AppData\Local\Temp\00000000.res

            Filesize

            136B

            MD5

            09deeae0bd0e4b0a3fed7151b8b76686

            SHA1

            0e1b998f06144853867281603071846088306816

            SHA256

            47acacfb5a210512ee572dce3610959c71cc0bbe2c03e5498c40d7998376ba91

            SHA512

            a792d61c30447442003fe6e6da2e5cc1fecae9ee19129dcb5901fac3956ee4f6efac1b8c61520f50ecd895f59ea70e8bb2fd43fce8eab28740092865bd9a17c5

          • C:\Users\Admin\AppData\Local\Temp\197981717723354.bat

            Filesize

            336B

            MD5

            3540e056349c6972905dc9706cd49418

            SHA1

            492c20442d34d45a6d6790c720349b11ec591cde

            SHA256

            73872a89440a2cba9d22bf4961c3d499ea2c72979c30c455f942374292fedadc

            SHA512

            c949d147100aef59e382c03abf7b162ae62a4d43456eebd730fbedcf5f95f5e1a24f6e349690d52d75331878a6ee8f6b88a7162ee9cf2a49e142196b12d0133c

          • C:\Users\Admin\AppData\Local\Temp\c.vbs

            Filesize

            219B

            MD5

            5f6d40ca3c34b470113ed04d06a88ff4

            SHA1

            50629e7211ae43e32060686d6be17ebd492fd7aa

            SHA256

            0fb5039a2fe7e90cdf3f22140d7f2103f94689b15609efe0edcc8430dd772fc1

            SHA512

            4d4aa1abd2c9183202fd3f0a65b37f07ee0166ba6561f094c13c8ea59752c7bdd960e37c49583746d4464bc3b1dc0b63a1fe36a37ce7e5709cd76ed433befe35

          • C:\Users\Admin\AppData\Local\Temp\c.wry

            Filesize

            628B

            MD5

            181db35abda61403f0f0ceebf697a543

            SHA1

            1027b689484412b331af509d472339fb8f5b7906

            SHA256

            e5453be13563a8750d07a052ad64ff9ab99e678ab42a61038c82510a525cbf9e

            SHA512

            9fb30133de520bf5f53da6df9a3cbef9340983db94620cc514b15037d5ac541c0e175908d98e7dab5c5c452d118fe4b0834a163d8daaf0e7e1ede0b475c2385a

          • C:\Users\Admin\AppData\Local\Temp\m.wry

            Filesize

            42KB

            MD5

            980b08bac152aff3f9b0136b616affa5

            SHA1

            2a9c9601ea038f790cc29379c79407356a3d25a3

            SHA256

            402046ada270528c9ac38bbfa0152836fe30fb8e12192354e53b8397421430d9

            SHA512

            100cda1f795781042b012498afd783fd6ff03b0068dbd07b2c2e163cd95e6c6e00755ce16b02b017693c9febc149ed02df9df9b607e2b9cca4b07e5bd420f496

          • memory/3716-6-0x0000000010000000-0x0000000010012000-memory.dmp

            Filesize

            72KB