Analysis

  • max time kernel
    147s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2024 08:37

General

  • Target

    01ce2c3c8448bae948c37ceeb6e9631805055738b5b94b22dfa8a005ece895c4.exe

  • Size

    224KB

  • MD5

    75031983cb851f3475c460a40797fe62

  • SHA1

    4ee0238f082123aeb7642ea2e427f57cf4ee954a

  • SHA256

    01ce2c3c8448bae948c37ceeb6e9631805055738b5b94b22dfa8a005ece895c4

  • SHA512

    635b72c7fb8d8b3818364a8a239941d4b4ec608f3d87ee966ce6abd599b847f2aee1e895d996391a1802a57afb41127fbc5e87020b5b280aca2066039e94ca36

  • SSDEEP

    3072:Y059femWRwTs/dbelj0X8/j84pcRXPlU3Upt3or4H84lK8PtpLzLsR/Efc:+5RwTs/dSXj84mRXPemxdBlPvLzLe

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\!Please Read Me!.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1 Next, please find the decrypt software on your desktop, an executable file named "!WannaDecryptor!.exe". If it does not exsit, download the software from the address below. (You may need to disable your antivirus for a while.) rar password: wcry123 Run and follow the instructions! �
Wallets

15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Kills process with taskkill 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\01ce2c3c8448bae948c37ceeb6e9631805055738b5b94b22dfa8a005ece895c4.exe
    "C:\Users\Admin\AppData\Local\Temp\01ce2c3c8448bae948c37ceeb6e9631805055738b5b94b22dfa8a005ece895c4.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4416
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c 268271721896689.bat
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2520
      • C:\Windows\SysWOW64\cscript.exe
        cscript //nologo c.vbs
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4676
    • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
      !WannaDecryptor!.exe f
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2556
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im MSExchange*
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1720
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im Microsoft.Exchange.*
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:3248
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im sqlserver.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:4768
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im sqlwriter.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:4384
    • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
      !WannaDecryptor!.exe c
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:4816
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c start /b !WannaDecryptor!.exe v
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4320
      • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
        !WannaDecryptor!.exe v
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4720
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4160
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic shadowcopy delete
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:4248
    • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
      !WannaDecryptor!.exe
      2⤵
      • Executes dropped EXE
      • Sets desktop wallpaper using registry
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:4656
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2284

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\images\shield_icon.svg.WCRY

    Filesize

    1KB

    MD5

    d14426f567c182d7e82a227cc22cf4c2

    SHA1

    76a139f77a1db0585aa8944a46015f1588ea9b8c

    SHA256

    a87163f80f56c8cef3fa97e5d108e541f1058101e9ea2fb8549af1b8fe82fc3d

    SHA512

    4261a266bb51696fbd545ee20d939392f745003eb6c6a37d26d8fdf4003c71242a2e940e26b6bbdbfadf6e68c462a96b10e11ac366281982365cea1ac6031323

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\INetCache\4510Z4Z0\Z9JIsl6sMZa767o_cFEKG-WlDVY[1].js.WCRY

    Filesize

    58KB

    MD5

    8012517034603a65e592aae96816c3a5

    SHA1

    46048bf5454512cf1535224dd9df2b3de2ea3665

    SHA256

    a29d802f25a545a36bafe39eee08db16bad8919fb7fb9e87c7af6c21508843b4

    SHA512

    292eb84aed711ded064e46790813b0aa23e42d6dbe76ba5bc1f292ddb09eb6cac5a9ed44286f98b3f56aa550b6308262d65fb045205d9ede66eb59c5d7fda311

  • C:\Users\Admin\AppData\Local\Temp\!Please Read Me!.txt

    Filesize

    797B

    MD5

    afa18cf4aa2660392111763fb93a8c3d

    SHA1

    c219a3654a5f41ce535a09f2a188a464c3f5baf5

    SHA256

    227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0

    SHA512

    4161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b

  • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe

    Filesize

    236KB

    MD5

    cf1416074cd7791ab80a18f9e7e219d9

    SHA1

    276d2ec82c518d887a8a3608e51c56fa28716ded

    SHA256

    78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

    SHA512

    0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

  • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe.lnk

    Filesize

    1KB

    MD5

    10d5c4f6c0511418d3da08c8be84e113

    SHA1

    e610eadffe7a2da13fa5f277ff4b7aa6bd7e6a99

    SHA256

    8a7a1b068f44d2858046724961a2be57c044ae67cf77d5d89c3884703145673f

    SHA512

    6292e25d540230d4031b4861f1cd95e3382e1bb5cb1e9f440b7c187618bf6affec39ea9fcdd5b2f6d1a163cb795db40f1fdefd0f89f5c2a898a202ac53515bad

  • C:\Users\Admin\AppData\Local\Temp\00000000.eky

    Filesize

    1KB

    MD5

    3b2809dded53e843108267a638479dbf

    SHA1

    6fb63259f69c3ef316af4d84ee1095e769d7d2be

    SHA256

    5db03f9f7b1fd61721eb9424ed2035c6b3801003ce1a9b3e679857537c81d65b

    SHA512

    41652dac488ea6f6bd214afd2aea8546591ad4b9d67f6e2de65055e29a289c2ee1c969878c8bae30ff443bfdc684e61a62cb18e47cdf25c89c0a3509bfee9d71

  • C:\Users\Admin\AppData\Local\Temp\00000000.res

    Filesize

    136B

    MD5

    59b2b924a5bb673d64228d01a72ea843

    SHA1

    5bf4c1685bbfe8fc4393c67549c0e52e98eb93ce

    SHA256

    87982ce7f31da01cf11fbdcaa2f09c18d42343b6c91086db813308065cced362

    SHA512

    3deb2d6fc4d6e4e8713b3c3119f431202fee29ec83231170d33fbe95f6e8327ff92220a0cceed7b3f9a8eab04568c2b84302a8ab29fada050d02d2916ca56d22

  • C:\Users\Admin\AppData\Local\Temp\00000000.res

    Filesize

    136B

    MD5

    728675380b1f346996b247b20e8c65c9

    SHA1

    64ef47e402e7ee2b8a2800747f8a7ab4427423a8

    SHA256

    8fd165b7a0677333f87760c4cbda2fb93d46d4b24a07e2d5ec5f67882f231f62

    SHA512

    8246bf9197cbf94d9a6192675431143cc30dbdc79e72aa918ed9c9234327a43042162050f936148645e99174daa49d2184ffc1193a92452e9cd41892f17ffbb6

  • C:\Users\Admin\AppData\Local\Temp\00000000.res

    Filesize

    136B

    MD5

    9d13aae2152e7964d89bf9ea02d995d9

    SHA1

    bab8d69e5298bab82de112540d6a60cf9f6a09c7

    SHA256

    44e5d6bcb18cfe362ac357129babea3a16c5ce23a1b464f406bb7829b75ac40f

    SHA512

    56b062e5d15e4b0597966691d579c2de95698a2008a576e20a2f6cf92800d05d7a072856f01c0e1b9e244461b78e2ede93209f7a580aa7b26efd5835b43b6c23

  • C:\Users\Admin\AppData\Local\Temp\00000000.res

    Filesize

    136B

    MD5

    d6f208f2f1c9ba6bddd9dd2a9058ec0d

    SHA1

    199bddaa86a934dc5c951e6f71f42260fc1b6a40

    SHA256

    33f8724550e841905a9d8eb5ad96c8f480420f4153e1af9bdc8bd07e4f68c306

    SHA512

    2054739b5427273330244f4d5fb89d69dddb2a2266cc5789c17fb50bcd7122d66ec1e0edfd8b6b8c83c70395063a1ca9b815027065fdff97b3f963cd9e4df643

  • C:\Users\Admin\AppData\Local\Temp\00000000.res

    Filesize

    136B

    MD5

    f9e2189dde371ad1485cd5a35d2193ff

    SHA1

    c7a40c2f72fd566ab3548ae7dd8deeb2722a9176

    SHA256

    6ab7e549eff809aea847f97dab9a09b99d33a1ff9a292980a55f2d1cfef87724

    SHA512

    9d497c17ae94ca288cb42f82097a58995bfbf0ac0a34776e01152baf537c435c18d82a9d24192d6c5883742ef315bd671856e906ad6b3c0af9434307c6cc3750

  • C:\Users\Admin\AppData\Local\Temp\268271721896689.bat

    Filesize

    336B

    MD5

    3540e056349c6972905dc9706cd49418

    SHA1

    492c20442d34d45a6d6790c720349b11ec591cde

    SHA256

    73872a89440a2cba9d22bf4961c3d499ea2c72979c30c455f942374292fedadc

    SHA512

    c949d147100aef59e382c03abf7b162ae62a4d43456eebd730fbedcf5f95f5e1a24f6e349690d52d75331878a6ee8f6b88a7162ee9cf2a49e142196b12d0133c

  • C:\Users\Admin\AppData\Local\Temp\c.vbs

    Filesize

    219B

    MD5

    5f6d40ca3c34b470113ed04d06a88ff4

    SHA1

    50629e7211ae43e32060686d6be17ebd492fd7aa

    SHA256

    0fb5039a2fe7e90cdf3f22140d7f2103f94689b15609efe0edcc8430dd772fc1

    SHA512

    4d4aa1abd2c9183202fd3f0a65b37f07ee0166ba6561f094c13c8ea59752c7bdd960e37c49583746d4464bc3b1dc0b63a1fe36a37ce7e5709cd76ed433befe35

  • C:\Users\Admin\AppData\Local\Temp\c.wry

    Filesize

    628B

    MD5

    cab7dc59d9706b6ce395853716d04dc3

    SHA1

    493ee4cea13e3b101296a2784007f9d1583a1bb9

    SHA256

    32baac2f480efe3630d503b2b48c18ed08928cfc183f3ce1d66b2ac4c2e7e83b

    SHA512

    634d3f79432f67111384c25dbe4f771451637a35e9f64218a3a4866db66d1104c82a0fcbd10dc89bbbfd1d134a584c090fb6447386c4982354e20c0c13cb2ca4

  • C:\Users\Admin\AppData\Local\Temp\f.wry

    Filesize

    342B

    MD5

    80b49fdba66c143a305f14984ed833c1

    SHA1

    76416f34aa4f3d3e6483f5845a85dab55f2ab5d0

    SHA256

    37ca30cee619e16886a61ac6d5b2348058b2b51230f157a96c4b8820a5743b0c

    SHA512

    9f7b44255a17611969abf2334086364ee46627cb63043f00baff40e532a7a07caeffd4dbe85ccdf02164e789646ac4b36f845269e94f918b85e2da85a91348a7

  • C:\Users\Admin\AppData\Local\Temp\m.wry

    Filesize

    42KB

    MD5

    980b08bac152aff3f9b0136b616affa5

    SHA1

    2a9c9601ea038f790cc29379c79407356a3d25a3

    SHA256

    402046ada270528c9ac38bbfa0152836fe30fb8e12192354e53b8397421430d9

    SHA512

    100cda1f795781042b012498afd783fd6ff03b0068dbd07b2c2e163cd95e6c6e00755ce16b02b017693c9febc149ed02df9df9b607e2b9cca4b07e5bd420f496

  • C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png.WCRY

    Filesize

    126KB

    MD5

    f7d0b3ba3dbde5e484387361e7063c6a

    SHA1

    f07ac0e100c45f84cc2e46c29f306058a7965692

    SHA256

    dba9def8c5ec2760dd9973495a3191d5c83594bb9e4425e8c148c10256389d56

    SHA512

    d114d0b4e59ef3889f03c93812f6fd019b3ca828d0de8a247f538cf4e9ed54e65c659d2b2f3dc585c4014e502a7e1dc17b5a2ed9898ac79119ef3577844e2f2b

  • memory/4416-6-0x0000000010000000-0x0000000010012000-memory.dmp

    Filesize

    72KB