Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 17:05

General

  • Target

    5d26835be2cf4f08f2beeff301c06d05035d0a9ec3afacc71dff22813595c0b9.exe

  • Size

    316KB

  • MD5

    b9b3965d1b218c63cd317ac33edcb942

  • SHA1

    02408bb6dc1f3605a7d3f9bad687a858ec147896

  • SHA256

    5d26835be2cf4f08f2beeff301c06d05035d0a9ec3afacc71dff22813595c0b9

  • SHA512

    18096b1167561c6da5bfcc05e40f7661e21f43521eb47da9520d2744c8a1806d7187894ce0ae8e0a9e97904b345daae09897d80e8754a63c9aa1d6514feaf98e

  • SSDEEP

    6144:xHQFwJYDzVc1aWLn0IU4eFTE3Ijr2Cq6j7+qmOq:Z6wWcYWL0IUzNGqJq

Malware Config

Extracted

Path

F:\$RECYCLE.BIN\!Please Read Me!.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $200 worth of bitcoin to this bitcoin address: 1QAc9S5EmycqjzzWDc1yiWzr9jJLC8sLiY Next, please find the decrypt software on your desktop, an executable file named "!WannaDecryptor!.exe". If it does not exsit, download the software from the address below. (You may need to disable your antivirus for a while.) https://www.dropbox.com/s/c1gn29iy8erh1ks/m.rar?dl=1 rar password: wcry123 Run and follow the instructions! �
Wallets

1QAc9S5EmycqjzzWDc1yiWzr9jJLC8sLiY

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 4 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d26835be2cf4f08f2beeff301c06d05035d0a9ec3afacc71dff22813595c0b9.exe
    "C:\Users\Admin\AppData\Local\Temp\5d26835be2cf4f08f2beeff301c06d05035d0a9ec3afacc71dff22813595c0b9.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Sets desktop wallpaper using registry
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c 175561720631156.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Windows\SysWOW64\cscript.exe
        cscript //nologo c.vbs
        3⤵
        • Loads dropped DLL
        PID:2560
    • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
      !WannaDecryptor!.exe f
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      PID:3044
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im MSExchange*
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2996
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im Microsoft.Exchange.*
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1032
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im sqlserver.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1796
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im sqlwriter.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1756
    • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
      !WannaDecryptor!.exe c
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2992
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c start /b !WannaDecryptor!.exe v
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1320
      • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
        !WannaDecryptor!.exe v
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2100
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1604
          • C:\Windows\SysWOW64\vssadmin.exe
            vssadmin delete shadows /all /quiet
            5⤵
            • Interacts with shadow copies
            PID:2696
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic shadowcopy delete
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1820
    • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
      !WannaDecryptor!.exe
      2⤵
      • Executes dropped EXE
      • Sets desktop wallpaper using registry
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:1960
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1992

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751

    Filesize

    717B

    MD5

    822467b728b7a66b081c91795373789a

    SHA1

    d8f2f02e1eef62485a9feffd59ce837511749865

    SHA256

    af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9

    SHA512

    bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04

    Filesize

    471B

    MD5

    7e7a1a23e7ee02bffc2dabb63efd6554

    SHA1

    e3359f0298b7151c46c576b96110b4435c987d4e

    SHA256

    ea5bf27142482bc76eb3053a2d129c0a96a1817abcfb76c599f5cc2df7c54192

    SHA512

    59ae5381f6dc2f88a839dd85daf180f41f323dba931ad364e02a6732cac7c91ce8fc5bb6a6e5acb621f7fdd11e9f6391adc105dffeded5c9ca61267c00472ee0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E573CDF4C6D731D56A665145182FD759_1D978D5EA8275AA72D1BFCD66AF4A751

    Filesize

    471B

    MD5

    998774b9068e8d968d89d093a6d25281

    SHA1

    23c5d074a63c3ed07a655b9ebbbaf9af12332264

    SHA256

    b7d432a8dc74b5efc0bd7b805c36c1cde9ef3cba2dc78a145fa206b130075a3d

    SHA512

    a9d8d55b2d959f1bb2dee2708271383df65adde6d7f7359f81fee238a477d38163d9ddd4c4fdc811bfee8d0b7b7a2cccb130a28f87f20ffe45e4177b5869b92f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751

    Filesize

    192B

    MD5

    426bf985271e6f41b025c0ad2b2ae9f4

    SHA1

    6cab62ada70e938302f8f8c929ba1056e09ea3e2

    SHA256

    5be7c8954cc5856a0325a5eb530c47c87f683674e905152babfca4d8d25313c4

    SHA512

    2f4bac57c3793ee4c35906fa5890c127e7fbbec57842c01283ffd726658259de37687a40684e9f28313bf144ed237bf195d2e9bd258c60937c56b439a0ceaa31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2e0539fbee5f6933c1f2c8ed49f282d9

    SHA1

    c4e4ae2c3f9a69743c08c99fddb99202d9b70dba

    SHA256

    da613abc78dbdfa1d737e2b161346a9d0e48d0cd676d55bd0b99cf6cf33de33d

    SHA512

    0c14f31dc1256f348bcaffab9dfb0db009bfa3891e311e3b9647ca7de01d5fe6c19e7e6a14e036dcd133d7efdb611c693828b955c7af8a1f70dbdbbef4adf5f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d8fba253a17059443388423304cc8d5d

    SHA1

    f9dca9ff820347b13d38c6ec0f328f116c8ff6da

    SHA256

    a4340a55e92b50594d075880ec3de1a3d02f8ea6e972202ad22d3d021581cfb8

    SHA512

    99050ab5eb4a8743158f831a9c5b9f790667a64ce64363bdc9aae8b7700177cb98b13f40b86550cb35f90f2605256b7c1b36842762c8c2ed4a0ea52f830a3193

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c32fee6bb7c17b5e013b87be634afb38

    SHA1

    68864aa3acc531288539010dfeb5291dcb2b9f09

    SHA256

    715069571b1518775e66293425948d65650bf9fd08839e097c51d98ef85bf768

    SHA512

    98e3f651179247bbb185c133688d5470d48aec765c91fb61baba807712cafa800e23070c5676d869db6fb03d2ed0973bba410da9cad840050975196f3e7a79b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a7a10d2e277ee583f01e9959c5394e9b

    SHA1

    58468535ff7d2e7f6ed5cc6e8af5f560520264b4

    SHA256

    3fad7f289b1994f54e2eef5e27d68645e41f3658c7b28777eb581655c60f663a

    SHA512

    855291e45d23df7dc2dd39fbb85e6a572453bf3a2bce07bee597936ab76cff29f0922cada15451f704ffbf0d1dd737f29594e637b67dabd2b3323e96a18c3722

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    45d079f1935686da205c05a212e83b0c

    SHA1

    d771d611d87826fb883830ffa05c061b88a82bd8

    SHA256

    043b9e376e055290d2e4d0cfa9736bdcfca67aa004852659620cd7317378a6f7

    SHA512

    6835b7abc4b447991c1ca6191ce257aa49231728e3888805e1c0e95ca17b39f27f65f5f03bb3e6d4b84ae5a604bc2120e5753a1bcd8b835a53ef1dfa4be563b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04

    Filesize

    400B

    MD5

    60977384ff6d4bbbe133bb175a3e0a63

    SHA1

    9a9b1e17234f7768d54dce335fa0022f75d4037b

    SHA256

    f465b6dfe24152b6249bf6696b87f9f114cf7daf68e25843403495bd65e8bbc9

    SHA512

    a21e77342cd2c6a703de1361e452e0a99e6d3dae1674b41418b3c74212425e567cb43102ca4deb32fdb58c5614eda5ff8086ac4dffd6d8b4a0acca51f6568014

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E573CDF4C6D731D56A665145182FD759_1D978D5EA8275AA72D1BFCD66AF4A751

    Filesize

    396B

    MD5

    b82b6a045e7208fa1780447f7f131a69

    SHA1

    68a0f9ad28b6f2274c225d2d40cb89b82d4f269a

    SHA256

    179d02132a716da3460470c198a5d9eae8d24b3478299226eac571d42f98b3e0

    SHA512

    f7ab83e40a46bfc5f47793921e006905b94579fa200060c839c4c7f8f9aca5dc001a2b45d98502614c46a8c765f5a1e6aa89ec7c7394e9f211a7d196451db1be

  • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe

    Filesize

    236KB

    MD5

    abcb7d4353abee5083ddd8057c7cd1ff

    SHA1

    d8a2c1be4b47944d9afdf5e664e5db1364b66a5a

    SHA256

    eeb9cd6a1c4b3949b2ff3134a77d6736b35977f951b9c7c911483b5caeb1c1fb

    SHA512

    7d1ebb730a4c4833f2d690c80a35a73f3b7dbe2a83a642dbcf5e6d1d6aa4204a1513a28f74f32751727074b9f0072071deafea48cbe7d36081efd957a5244508

  • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe.lnk

    Filesize

    925B

    MD5

    887c481e84eb65e4fbeaec23f29dffde

    SHA1

    28c9d1ae5758ee6eea4924843dc572c9c98db33b

    SHA256

    17880e3eb988438a4953519a60cb195ba0a56829c53b719fece8bcff09f2c121

    SHA512

    8c876b2b3de1b7d9a254eb7592fce1fb89c20e94b80881a311361312409aa715c041b7551b00fb4f57991f5cf29ec8cade3577e2439a74bd604ec71a330b453b

  • C:\Users\Admin\AppData\Local\Temp\00000000.res

    Filesize

    136B

    MD5

    995fa885e6000239903a5502a0c11175

    SHA1

    cb6d9d435816b49a430c928574348792efb9b05b

    SHA256

    60e6c6bd9d13ed0e279a93e58313b001ae053667d6b6612abe2f857f5dd43100

    SHA512

    53117a9b363a9443b8d7af8ddcf8fcd4a4189c62cf9337e1dd61b8072cae02e7bdcf4e4faa043aadb5bd391a02dc4da380ec7720ac36fc229a9ca3b6e79bb602

  • C:\Users\Admin\AppData\Local\Temp\00000000.res

    Filesize

    136B

    MD5

    72466209499e7db322103768e06867e4

    SHA1

    e552ea7fec319e48127e5c9ed0d3588a8bbcd9f8

    SHA256

    a2603e493a964d93534f1652dc687110bd69f480e131fbbc66d9ae9f15158c98

    SHA512

    3fa78d586fa9529594ba11b190dd68f45d4cb3bb2bfb24492b4b34a2f95fd68cffb0156488f3adad59bc0b172051091497aa5fa0b6160f7e0f2186a887b2c1a0

  • C:\Users\Admin\AppData\Local\Temp\175561720631156.bat

    Filesize

    336B

    MD5

    3540e056349c6972905dc9706cd49418

    SHA1

    492c20442d34d45a6d6790c720349b11ec591cde

    SHA256

    73872a89440a2cba9d22bf4961c3d499ea2c72979c30c455f942374292fedadc

    SHA512

    c949d147100aef59e382c03abf7b162ae62a4d43456eebd730fbedcf5f95f5e1a24f6e349690d52d75331878a6ee8f6b88a7162ee9cf2a49e142196b12d0133c

  • C:\Users\Admin\AppData\Local\Temp\Cab67A.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar68D.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\b.wry

    Filesize

    1.4MB

    MD5

    99ae8326b4bc406daf54ddc7c5e43abe

    SHA1

    6ce5002f3cb55a8de0e8e8da77f0d0d0d7679183

    SHA256

    5054c415757f8a62abe0d61087d31e95065439d9ea1b364a6f207cdceaa24b7c

    SHA512

    756d7e44eb139501f5b3cf1ed0f76d1e8730c4dfd15f30bc23cda25102b240ad69784d414f995099c57610cf2f9bc9083b20fb4d303f1ca89f75e6819b8cf1d6

  • C:\Users\Admin\AppData\Local\Temp\c.vbs

    Filesize

    219B

    MD5

    5f6d40ca3c34b470113ed04d06a88ff4

    SHA1

    50629e7211ae43e32060686d6be17ebd492fd7aa

    SHA256

    0fb5039a2fe7e90cdf3f22140d7f2103f94689b15609efe0edcc8430dd772fc1

    SHA512

    4d4aa1abd2c9183202fd3f0a65b37f07ee0166ba6561f094c13c8ea59752c7bdd960e37c49583746d4464bc3b1dc0b63a1fe36a37ce7e5709cd76ed433befe35

  • C:\Users\Admin\AppData\Local\Temp\c.wry

    Filesize

    628B

    MD5

    ada020b08252224191e8eb66f6e475a8

    SHA1

    c34893d5824c0e3999259fd9e9cf13d1a800c26d

    SHA256

    3a4e6b681c30ff7058f5f7fc416f5b764d574d3bdce2611564a0d1f6fb403e73

    SHA512

    21534a9eaee4e2e635f605046a06602149b91283343aa72ce2ab938a476b1f31ac973a552eb57e161949882f634b1c944fbd2216e15fcf710c049f1813d7625f

  • C:\Users\Admin\AppData\Local\Temp\m.wry

    Filesize

    43KB

    MD5

    54c0e4aa798ce82886a96ba4bb449188

    SHA1

    71886d4d410013425243a00f15c270fc4f2a6a3a

    SHA256

    e5373e95a201b3b676072752097ff5d851a0a34e1be4194ff0c52c33601e576a

    SHA512

    4415559fa5da1192360b4d6db368179335661120443b812f5bc256466c79ecb6d36ed5d3c00a4e2590bf70e473565287a7db53f6aa3f8faaad46f21e34e84298

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\09MKBHQD.txt

    Filesize

    121B

    MD5

    c85ce2dc39321f43f655b3686a312df2

    SHA1

    87608d1097f4b568b184a436ea8abc983be53c39

    SHA256

    32ae6972b39cef74798d101406843cc79398efbfd8cae25288195f4d3981a55b

    SHA512

    d976a7fed920022ab72dc187db1ad3954c886f1a03fb3d1e2e2b26dbb786494233adc043f5fe0894db0520f22768bcfa9c6ce0b1d1bbe3903e09f76ca0d8fb61

  • F:\$RECYCLE.BIN\!Please Read Me!.txt

    Filesize

    849B

    MD5

    66c169379186555b050c266dd5f9ce29

    SHA1

    45568656a50454ae85cc49c12872bad0167945ac

    SHA256

    90bb163d3350460dd30132a16e15d37bc1d5932af354cad83dbedb46275b6861

    SHA512

    926a185bbe8989f9cbba6fa635883e8514b70fa66247ef5ba51dce19b73bd1d3a6b8c4ab98f4f8b4e55ab19054b19e1ca38e4949e8a042a51db09d8528ced2d0

  • memory/2276-7-0x0000000010000000-0x000000001001C000-memory.dmp

    Filesize

    112KB