Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240709-en
  • resource tags

    arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22-07-2024 08:35

General

  • Target

    WannaCry.exe

  • Size

    224KB

  • MD5

    5c7fb0927db37372da25f270708103a2

  • SHA1

    120ed9279d85cbfa56e5b7779ffa7162074f7a29

  • SHA256

    be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844

  • SHA512

    a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206

  • SSDEEP

    3072:Y059femWRwTs/dbelj0X8/j84pcRXPlU3Upt3or4H84lK8PtpLzLsR/EfcZ:+5RwTs/dSXj84mRXPemxdBlPvLzLeZ

Malware Config

Extracted

Path

C:\Users\Admin\Documents\!Please Read Me!.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1 Next, please find the decrypt software on your desktop, an executable file named "!WannaDecryptor!.exe". If it does not exsit, download the software from the address below. (You may need to disable your antivirus for a while.) rar password: wcry123 Run and follow the instructions! �
Wallets

15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\WannaCry.exe
    "C:\Users\Admin\AppData\Local\Temp\WannaCry.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3168
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c 167161721637392.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4552
      • C:\Windows\SysWOW64\cscript.exe
        cscript //nologo c.vbs
        3⤵
          PID:4008
      • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
        !WannaDecryptor!.exe f
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:5004
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im MSExchange*
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4240
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im Microsoft.Exchange.*
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1316
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im sqlserver.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3304
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im sqlwriter.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:860
      • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
        !WannaDecryptor!.exe c
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:5048
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c start /b !WannaDecryptor!.exe v
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:672
        • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
          !WannaDecryptor!.exe v
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3052
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4712
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic shadowcopy delete
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2572
      • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
        !WannaDecryptor!.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4304
      • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
        !WannaDecryptor!.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1616
      • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
        !WannaDecryptor!.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:3304
      • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
        !WannaDecryptor!.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:3752
      • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
        !WannaDecryptor!.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2076
      • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
        !WannaDecryptor!.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2908
    • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
      "C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe"
      1⤵
      • Executes dropped EXE
      • Sets desktop wallpaper using registry
      • Suspicious use of SetWindowsHookEx
      PID:2540
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2820

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe.lnk

      Filesize

      1KB

      MD5

      1b7c314bf374414558bcef3d7a8fc8fa

      SHA1

      5ce3be4c3663300566687b4dd469e2a5b618d71f

      SHA256

      8d502ddadea6c8dc38024542189a632cd0328aed03c98df01093074ae74c6d53

      SHA512

      bf186c60ce7824c9743beeaabcf38074f212c506c5c31a801132f3ea2a96b02ce5b3534626df4b3b088fdf6330170a1ebf761f7372eb9cbfff7326ecaa00c376

    • C:\Users\Admin\AppData\Local\Temp\00000000.res

      Filesize

      136B

      MD5

      6ee372ed15c5c1cf6674af8c82083deb

      SHA1

      0d7e7e20c8d7538902215bfb2597c705e8a44b81

      SHA256

      7a6e09bb2ea31642ca0a237d71cbb613320b03159d06dce87a59508d43b552dc

      SHA512

      a5c69fbb99817c9a51d0b9e045810093eeeae5f6efac2fb95d668d32a05c0c3318bfdce2157b759f33d85bf3bf3cb060009ffab77c765ed182e5365cdc3739b8

    • C:\Users\Admin\AppData\Local\Temp\00000000.res

      Filesize

      136B

      MD5

      4e12f7aae33b74b69da9bccb8f359364

      SHA1

      21dcfca4b32f22b7bf571cf7f1eae0860c5744c1

      SHA256

      567fc259ca4f29f129938cf97b673d17b8689027157f8e42d91b2db1806a526f

      SHA512

      077714b17444baedbf309273f485cb2c1e78c10ff536f5da2696f548351751ce3adfafe4a21e5818baaca628aa3555411bc2c59e93188682841def2a0108782b

    • C:\Users\Admin\AppData\Local\Temp\00000000.res

      Filesize

      136B

      MD5

      b926924e80cb8468f4d95e0b0648876a

      SHA1

      ee8ea892e16bf443fa89c0e39939dd26a7db9071

      SHA256

      d2ba6e026779e2c4af12e6831b71fb0274b630a51e03318f0719578244000f48

      SHA512

      fcced55ac45efe561ed78deb20fa633b24ec11d28bd50de12f571ba6b96a68745dd49686f3131ff9163a1cf54db3e650fd54920fe5d863f2757f81f8eb41fb7e

    • C:\Users\Admin\AppData\Local\Temp\167161721637392.bat

      Filesize

      336B

      MD5

      3540e056349c6972905dc9706cd49418

      SHA1

      492c20442d34d45a6d6790c720349b11ec591cde

      SHA256

      73872a89440a2cba9d22bf4961c3d499ea2c72979c30c455f942374292fedadc

      SHA512

      c949d147100aef59e382c03abf7b162ae62a4d43456eebd730fbedcf5f95f5e1a24f6e349690d52d75331878a6ee8f6b88a7162ee9cf2a49e142196b12d0133c

    • C:\Users\Admin\AppData\Local\Temp\c.vbs

      Filesize

      219B

      MD5

      5f6d40ca3c34b470113ed04d06a88ff4

      SHA1

      50629e7211ae43e32060686d6be17ebd492fd7aa

      SHA256

      0fb5039a2fe7e90cdf3f22140d7f2103f94689b15609efe0edcc8430dd772fc1

      SHA512

      4d4aa1abd2c9183202fd3f0a65b37f07ee0166ba6561f094c13c8ea59752c7bdd960e37c49583746d4464bc3b1dc0b63a1fe36a37ce7e5709cd76ed433befe35

    • C:\Users\Admin\AppData\Local\Temp\c.wry

      Filesize

      628B

      MD5

      3ad0d2659a98e092f3f315f1a5b7692e

      SHA1

      fd426cde5b20d194d84ca2681359a9b592827278

      SHA256

      3dbd1fe29d7d1ebf55aa027ced5c5db797688dc4d28c2ca1a26a1e729d8f1637

      SHA512

      bddb2c01783bd4a87c174a4540cbe872073206bdbabc686afb84b0dbc28090b6239880e9c8db8ff155c7324ef73be33c077719779b8277d25fda8e750f2f3208

    • C:\Users\Admin\AppData\Local\Temp\m.wry

      Filesize

      42KB

      MD5

      980b08bac152aff3f9b0136b616affa5

      SHA1

      2a9c9601ea038f790cc29379c79407356a3d25a3

      SHA256

      402046ada270528c9ac38bbfa0152836fe30fb8e12192354e53b8397421430d9

      SHA512

      100cda1f795781042b012498afd783fd6ff03b0068dbd07b2c2e163cd95e6c6e00755ce16b02b017693c9febc149ed02df9df9b607e2b9cca4b07e5bd420f496

    • C:\Users\Admin\AppData\Local\Temp\u.wry

      Filesize

      236KB

      MD5

      cf1416074cd7791ab80a18f9e7e219d9

      SHA1

      276d2ec82c518d887a8a3608e51c56fa28716ded

      SHA256

      78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

      SHA512

      0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

    • C:\Users\Admin\Documents\!Please Read Me!.txt

      Filesize

      797B

      MD5

      afa18cf4aa2660392111763fb93a8c3d

      SHA1

      c219a3654a5f41ce535a09f2a188a464c3f5baf5

      SHA256

      227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0

      SHA512

      4161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b

    • memory/3168-6-0x0000000010000000-0x0000000010012000-memory.dmp

      Filesize

      72KB