Analysis

  • max time kernel
    145s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2024 09:50

General

  • Target

    2024-07-25_75031983cb851f3475c460a40797fe62_wannacry.exe

  • Size

    224KB

  • MD5

    75031983cb851f3475c460a40797fe62

  • SHA1

    4ee0238f082123aeb7642ea2e427f57cf4ee954a

  • SHA256

    01ce2c3c8448bae948c37ceeb6e9631805055738b5b94b22dfa8a005ece895c4

  • SHA512

    635b72c7fb8d8b3818364a8a239941d4b4ec608f3d87ee966ce6abd599b847f2aee1e895d996391a1802a57afb41127fbc5e87020b5b280aca2066039e94ca36

  • SSDEEP

    3072:Y059femWRwTs/dbelj0X8/j84pcRXPlU3Upt3or4H84lK8PtpLzLsR/Efc:+5RwTs/dSXj84mRXPemxdBlPvLzLe

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\!Please Read Me!.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1 Next, please find the decrypt software on your desktop, an executable file named "!WannaDecryptor!.exe". If it does not exsit, download the software from the address below. (You may need to disable your antivirus for a while.) rar password: wcry123 Run and follow the instructions! �
Wallets

15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Kills process with taskkill 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-25_75031983cb851f3475c460a40797fe62_wannacry.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-25_75031983cb851f3475c460a40797fe62_wannacry.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c 12041721901032.bat
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:436
      • C:\Windows\SysWOW64\cscript.exe
        cscript //nologo c.vbs
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3640
    • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
      !WannaDecryptor!.exe f
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3204
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im MSExchange*
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2036
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im Microsoft.Exchange.*
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:3244
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im sqlserver.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:3512
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im sqlwriter.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1920
    • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
      !WannaDecryptor!.exe c
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3076
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c start /b !WannaDecryptor!.exe v
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5084
      • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
        !WannaDecryptor!.exe v
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2244
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4088
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic shadowcopy delete
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:3512
    • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe
      !WannaDecryptor!.exe
      2⤵
      • Executes dropped EXE
      • Sets desktop wallpaper using registry
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:4672
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2452

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\!Please Read Me!.txt

    Filesize

    797B

    MD5

    afa18cf4aa2660392111763fb93a8c3d

    SHA1

    c219a3654a5f41ce535a09f2a188a464c3f5baf5

    SHA256

    227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0

    SHA512

    4161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b

  • C:\Users\Admin\AppData\Local\Temp\!WannaDecryptor!.exe.lnk

    Filesize

    1KB

    MD5

    1ae40c09b1663d5d4bcee011fcb742ed

    SHA1

    90a96e37b11ed9396de2bb77d9438c3e48e08d7e

    SHA256

    b4fe7e53ebd45d9d5ada4849f86aeb77469718d705ebd3c38f25570c29a3fee2

    SHA512

    9f182c8330d8cd237ac4f7605b9580a17034d1ebd4086f8c75484c20a111ff781e8592d55e1a3ba4e5884c9386599e7c262486eaec053ab61f2d0b91c734e411

  • C:\Users\Admin\AppData\Local\Temp\00000000.res

    Filesize

    136B

    MD5

    fcf31b8ce4444d1790a0dbfcfba30224

    SHA1

    b04db1511475e27adc03af9b9bee1b1ec2c0a59e

    SHA256

    db6c48e9a3d065560b741647d3b4b80f7188831ec1cc9385a2068100565ce736

    SHA512

    0fed62bb674c0002b62cc996921069313945cc38be6f2e700fd95c443aacf1b58ad7f60a14c95e0520268075775115a4e3116f9214c65a7d829d8b84632dfa6c

  • C:\Users\Admin\AppData\Local\Temp\00000000.res

    Filesize

    136B

    MD5

    fb1501ff1fc1bba65b72c10bd9d7139d

    SHA1

    75afdfb0a4db2ca118c9ce96fbf7eb7d1db68cf5

    SHA256

    31f9efed5e70c9f3f315c9f28d446ac9b7fc6326465c9b6fa5598addc4ba0248

    SHA512

    214180869a1171b58a3cd4104f00132c03e7ef76c963758222949c247d6083511ea8bffd52875c102ae88cc238b0cb8ba512cceb49001ebb95f5883763d09913

  • C:\Users\Admin\AppData\Local\Temp\00000000.res

    Filesize

    136B

    MD5

    b673390b346b6fc4bae449df19fb753a

    SHA1

    0a868387501b4a20677f2acd9e7a9a4584418470

    SHA256

    6277de8bfc2f9a81f82288280f81339d53b88bdd2471b988a82f3cd53269b613

    SHA512

    916bc64005c596cd6b053cb1c3cc0859debd1365f17c5566ae586cda8237914564d1bc5113a660503dec51429bb8d1fd4d33d3c8e4617bc9b882a2cae50ca042

  • C:\Users\Admin\AppData\Local\Temp\12041721901032.bat

    Filesize

    336B

    MD5

    3540e056349c6972905dc9706cd49418

    SHA1

    492c20442d34d45a6d6790c720349b11ec591cde

    SHA256

    73872a89440a2cba9d22bf4961c3d499ea2c72979c30c455f942374292fedadc

    SHA512

    c949d147100aef59e382c03abf7b162ae62a4d43456eebd730fbedcf5f95f5e1a24f6e349690d52d75331878a6ee8f6b88a7162ee9cf2a49e142196b12d0133c

  • C:\Users\Admin\AppData\Local\Temp\c.vbs

    Filesize

    219B

    MD5

    5f6d40ca3c34b470113ed04d06a88ff4

    SHA1

    50629e7211ae43e32060686d6be17ebd492fd7aa

    SHA256

    0fb5039a2fe7e90cdf3f22140d7f2103f94689b15609efe0edcc8430dd772fc1

    SHA512

    4d4aa1abd2c9183202fd3f0a65b37f07ee0166ba6561f094c13c8ea59752c7bdd960e37c49583746d4464bc3b1dc0b63a1fe36a37ce7e5709cd76ed433befe35

  • C:\Users\Admin\AppData\Local\Temp\c.wry

    Filesize

    628B

    MD5

    93674be7853bc6834910c2e5a5e0f236

    SHA1

    f23ca36bbc10b4844a65f90d661e57fed86f896f

    SHA256

    1823e500a0bad00a2a9ab5718cff26fe669d54c982a724ca055bdce17fe73927

    SHA512

    7ddd0a0e7c2bd95f5c7853bc4b58ee8043cc3d03414a3596b2c81b5351de468d9226c1858dd7955f7e2592d78db3ccab215f93ec38adf0beed53357e3131c0a8

  • C:\Users\Admin\AppData\Local\Temp\m.wry

    Filesize

    42KB

    MD5

    980b08bac152aff3f9b0136b616affa5

    SHA1

    2a9c9601ea038f790cc29379c79407356a3d25a3

    SHA256

    402046ada270528c9ac38bbfa0152836fe30fb8e12192354e53b8397421430d9

    SHA512

    100cda1f795781042b012498afd783fd6ff03b0068dbd07b2c2e163cd95e6c6e00755ce16b02b017693c9febc149ed02df9df9b607e2b9cca4b07e5bd420f496

  • C:\Users\Admin\AppData\Local\Temp\u.wry

    Filesize

    236KB

    MD5

    cf1416074cd7791ab80a18f9e7e219d9

    SHA1

    276d2ec82c518d887a8a3608e51c56fa28716ded

    SHA256

    78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

    SHA512

    0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

  • memory/1204-6-0x0000000010000000-0x0000000010012000-memory.dmp

    Filesize

    72KB