Analysis

  • max time kernel
    1798s
  • max time network
    1178s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    11-06-2024 21:05

General

  • Target

    Malware-database-main/WannaCry.exe

  • Size

    224KB

  • MD5

    5c7fb0927db37372da25f270708103a2

  • SHA1

    120ed9279d85cbfa56e5b7779ffa7162074f7a29

  • SHA256

    be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844

  • SHA512

    a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206

  • SSDEEP

    3072:Y059femWRwTs/dbelj0X8/j84pcRXPlU3Upt3or4H84lK8PtpLzLsR/EfcZ:+5RwTs/dSXj84mRXPemxdBlPvLzLeZ

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!Please Read Me!.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1 Next, please find the decrypt software on your desktop, an executable file named "!WannaDecryptor!.exe". If it does not exsit, download the software from the address below. (You may need to disable your antivirus for a while.) rar password: wcry123 Run and follow the instructions! �
Wallets

15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\WannaCry.exe
    "C:\Users\Admin\AppData\Local\Temp\Malware-database-main\WannaCry.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:784
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c 191421718140010.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2388
      • C:\Windows\SysWOW64\cscript.exe
        cscript //nologo c.vbs
        3⤵
          PID:2384
      • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe
        !WannaDecryptor!.exe f
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4044
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im MSExchange*
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2424
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im Microsoft.Exchange.*
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:768
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im sqlserver.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:5088
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im sqlwriter.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2024
      • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe
        !WannaDecryptor!.exe c
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2708
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c start /b !WannaDecryptor!.exe v
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4864
        • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe
          !WannaDecryptor!.exe v
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1468
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:276
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic shadowcopy delete
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2348
      • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe
        !WannaDecryptor!.exe
        2⤵
        • Executes dropped EXE
        • Sets desktop wallpaper using registry
        • Suspicious use of SetWindowsHookEx
        PID:5024
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2516

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!Please Read Me!.txt

      Filesize

      797B

      MD5

      afa18cf4aa2660392111763fb93a8c3d

      SHA1

      c219a3654a5f41ce535a09f2a188a464c3f5baf5

      SHA256

      227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0

      SHA512

      4161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\!WannaDecryptor!.exe.lnk

      Filesize

      1KB

      MD5

      ad86f0f6af1a04f8ba6ed19d4d3a854a

      SHA1

      671a416105b9e63b6edbd6c3b477d2d60cd05154

      SHA256

      9188a511d32807f8b221cb51acc332631a1c0898d475c7fe5c3721881c2d2582

      SHA512

      48bd211bb5392508ad5c83f9bdee74fd61fe0167a2c42a5cd8e3dca0314fcf04e8cf1f48ed996b8c1f3ebfcb907f46312913d62049255157786b43b8212a6c90

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\00000000.res

      Filesize

      136B

      MD5

      48dca266125136ce78970475c116b60b

      SHA1

      57d0ba4f84f8c6d516c87822b89cd17d7149f650

      SHA256

      c1d6bd397b2905289429c37cdaeb5d045653f615c65b2a44119b7da562111870

      SHA512

      c3995cd3c2e89bdc93a4dfc97e22561cba8982ace1b21d21debf6432c7ae1115bb865526f41ee8463d4551db25143574a88f5b8300869dd8a9e49fc62df81a46

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\00000000.res

      Filesize

      136B

      MD5

      853868f43d812e7b00e8544b5d84d2db

      SHA1

      bdb5b5504c5bdc94161c25c16899d3906294e08d

      SHA256

      33107f48a152350ab8dd9fda025b7d903f2054ec038c514e758456b26542230c

      SHA512

      a2c9a809298d9d73926c73685c1fa9f4fd144224b01616e8ef6db1c9c77477ba1c6d512b5346ce423f392b646144a7031e1269805fe0e09891bf486c52a6fab4

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\00000000.res

      Filesize

      136B

      MD5

      fea7b39b1a58533fb4acc5f30e4276c8

      SHA1

      2283fc80682938244298c11508028d7e0ed996f3

      SHA256

      c7f82d6b6db07c8414a4991a1829ea5ba66c75891811ce74b046b0671c81c55a

      SHA512

      f3d9fd29a0beafa33a6872d88caee0068652dde77c3465dc4a5e4a9e4b611dcbcbe8925103fd56de1cfd8f15d0965b89522ed31c2bb5dac11d3e078b74496589

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\191421718140010.bat

      Filesize

      380B

      MD5

      71e08345a9f96647941595bc404e4304

      SHA1

      207f50600f9d261ff8fa88ba4f52dd2fc5bc13c5

      SHA256

      04ec40a225b6140fd35a92b66db0ddbcf96d31c4accf7183295c2321be9dcb16

      SHA512

      5c4bce405c86f688b2f3e6837dd24fc9db1485325965a17a841c191b25104ee9fdbf08d709b74f1fa9e752ad1374c391f3467dd7e448da38a7f1a27b38bc2e3d

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\c.vbs

      Filesize

      263B

      MD5

      897fe8eafbce679f3f2ecae2f678753a

      SHA1

      3e0cef18216c559e6bdf9c1c5331d8d5d2e53398

      SHA256

      04a249282dfa17a672c10ada3dc9a3b71f518b33fdb953ad2f76d88bd60d2c7a

      SHA512

      979460bf2c9761e6f3d9c7f99efd3eaf60ac81dfdc7d7d8882c5f248afb04d2aa27885b6aad7140dc601c90a375e5e9e31bbd2efa06496541a74bcd75d2d71ae

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\c.wry

      Filesize

      628B

      MD5

      ad129d7fbf288b225af7ae54ee90b857

      SHA1

      9fce1d47680ade609b913bf9f1e1a06950d5259a

      SHA256

      970aeb0ed6191afe8df23ffeb60ccdfe88e5c30898b35a3eaa097015e10c2778

      SHA512

      699ad754e0f38a223296182457c2a6c4b5094a96306ba2ed8d0bcfd107ff8b908e91086e5711db8874cf46d22ad9566432a706b16aea4dd13f1f27acea1d7e79

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\m.wry

      Filesize

      42KB

      MD5

      980b08bac152aff3f9b0136b616affa5

      SHA1

      2a9c9601ea038f790cc29379c79407356a3d25a3

      SHA256

      402046ada270528c9ac38bbfa0152836fe30fb8e12192354e53b8397421430d9

      SHA512

      100cda1f795781042b012498afd783fd6ff03b0068dbd07b2c2e163cd95e6c6e00755ce16b02b017693c9febc149ed02df9df9b607e2b9cca4b07e5bd420f496

    • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\u.wry

      Filesize

      236KB

      MD5

      cf1416074cd7791ab80a18f9e7e219d9

      SHA1

      276d2ec82c518d887a8a3608e51c56fa28716ded

      SHA256

      78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

      SHA512

      0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

    • memory/784-6-0x0000000010000000-0x0000000010012000-memory.dmp

      Filesize

      72KB