Resubmissions

08-02-2025 11:45

250208-nw1k9atpfr 10

07-02-2025 17:25

250207-vzm8nazmdz 10

Analysis

  • max time kernel
    140s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250207-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-02-2025 17:25

General

  • Target

    2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe

  • Size

    264KB

  • MD5

    a17fe664009d09499b6931cf2e0f8435

  • SHA1

    0dada95eb81bb92961093e1871124b5ee3d924f3

  • SHA256

    52e6033b88774fb82f111442886751a107a636d9e0c8b392aee4e19340dc656c

  • SHA512

    268f4f841e18b90b107a64c263b71a6cad4234c4f36258efee638f1d61005d7d75c1c1d9b752e19e2a6a456a6ad003419633f9b1fc1538323d975ba4e1877e22

  • SSDEEP

    3072:sr85CcTs/dbelj0X8/j84pcRXPlU3Upt3or4H84lK8PtpLzLsR/Efcx59femWRJ:k9cTs/dSXj84mRXPemxdBlPvLzLek5RJ

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\3582-490\!Please Read Me!.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1 Next, please find the decrypt software on your desktop, an executable file named "!WannaDecryptor!.exe". If it does not exsit, download the software from the address below. (You may need to disable your antivirus for a while.) rar password: wcry123 Run and follow the instructions! �
Wallets

15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1

Signatures

  • Detect Neshta payload 5 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Neshta family
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Wannacry family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Kills process with taskkill 4 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe"
    1⤵
    • Checks computer location settings
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:548
    • C:\Users\Admin\AppData\Local\Temp\3582-490\2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c 79381738951852.bat
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:464
        • C:\Windows\SysWOW64\cscript.exe
          cscript //nologo c.vbs
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4900
      • C:\Users\Admin\AppData\Local\Temp\3582-490\!WannaDecryptor!.exe
        !WannaDecryptor!.exe f
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1764
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im MSExchange*
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:940
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im Microsoft.Exchange.*
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:864
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im sqlserver.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2352
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im sqlwriter.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3068
      • C:\Users\Admin\AppData\Local\Temp\3582-490\!WannaDecryptor!.exe
        !WannaDecryptor!.exe c
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:3784
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c start /b !WannaDecryptor!.exe v
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2628
        • C:\Users\Admin\AppData\Local\Temp\3582-490\!WannaDecryptor!.exe
          !WannaDecryptor!.exe v
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4468
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2252
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic shadowcopy delete
              6⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:4380
      • C:\Users\Admin\AppData\Local\Temp\3582-490\!WannaDecryptor!.exe
        !WannaDecryptor!.exe
        3⤵
        • Executes dropped EXE
        • Sets desktop wallpaper using registry
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4672
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4536

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE

    Filesize

    86KB

    MD5

    3b73078a714bf61d1c19ebc3afc0e454

    SHA1

    9abeabd74613a2f533e2244c9ee6f967188e4e7e

    SHA256

    ded54d1fcca07b6bff2bc3b9a1131eac29ff1f836e5d7a7c5c325ec5abe96e29

    SHA512

    75959d4e8a7649c3268b551a2a378e6d27c0bfb03d2422ebeeb67b0a3f78c079473214057518930f2d72773ce79b106fd2d78405e8e3d8883459dcbb49c163c4

  • C:\Users\Admin\AppData\Local\Temp\3582-490\!Please Read Me!.txt

    Filesize

    797B

    MD5

    afa18cf4aa2660392111763fb93a8c3d

    SHA1

    c219a3654a5f41ce535a09f2a188a464c3f5baf5

    SHA256

    227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0

    SHA512

    4161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b

  • C:\Users\Admin\AppData\Local\Temp\3582-490\!WannaDecryptor!.exe.lnk

    Filesize

    1KB

    MD5

    f535b5824ef1338947c7581f03953a2c

    SHA1

    8d573bd65af346a526414d6051675d424120a373

    SHA256

    e81d75749172709731d6bf3b04575b5c44fee38affade1d32edc47c9090b0ee5

    SHA512

    ff8624a7404c7edb595f362bdc9a3522ead535a6d8b0ca7a05b95077933597e9cd93866ab9ae0fcbeef674840d92c7126551516657df21a4a5cfde7d86e5035f

  • C:\Users\Admin\AppData\Local\Temp\3582-490\00000000.res

    Filesize

    136B

    MD5

    bf7cf91429908aa21585da06287b9f91

    SHA1

    18296d43de8ecdad107a1c4a997bd5cefddb3cc8

    SHA256

    ea0e9afe24f9d6fe4e24a5c9ae519fa170ad77979f374a1428be67556aa30ce4

    SHA512

    6a86780710fe909b1f4b7f904e092ea00b4414bc46164a557000ae112261874382b57275cd3402cac7beaa2643b6c35bb2f1011295810bcc6e726c6d3390c2f4

  • C:\Users\Admin\AppData\Local\Temp\3582-490\00000000.res

    Filesize

    136B

    MD5

    b4c6ca8666422e12cb8c1e08c81ff623

    SHA1

    339be513da8fc226e929ea0471c3a7b1d0433f47

    SHA256

    f745ba39e13189c007cd403c399eb7dc2d58c6a68195209fec8872da0bd093bd

    SHA512

    144119cfed844f4f9898a843de983b22c81c00b9835abc0aab0044f8dd38785255d56ef98e4d472a72dcda1b2f6b4136ec492fc8bb8c78214c265fa59cbac37b

  • C:\Users\Admin\AppData\Local\Temp\3582-490\00000000.res

    Filesize

    136B

    MD5

    ea930ccaf6e4b11a9e36e06d37a4a987

    SHA1

    49beb8e87aee42ebcbbe2a8650e83b2d44b3005f

    SHA256

    bb7b3ab457e29ac4096541bed1d5b5aeef7a4f0a2b75658964076607391187be

    SHA512

    c43f43bab4eb6d2fecce53b9864a98829b26084db8203d8d19e443a395ec3fda11f97e3ff4cf143f6cbd0fef6931143912bf4cbbd085dd6ebdc120d5cc089a87

  • C:\Users\Admin\AppData\Local\Temp\3582-490\2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe

    Filesize

    224KB

    MD5

    5c7fb0927db37372da25f270708103a2

    SHA1

    120ed9279d85cbfa56e5b7779ffa7162074f7a29

    SHA256

    be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844

    SHA512

    a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206

  • C:\Users\Admin\AppData\Local\Temp\3582-490\79381738951852.bat

    Filesize

    354B

    MD5

    6d4f091dae839509e203fe732c9aac38

    SHA1

    8235dbb5ef56f9f8fa3666b9aeb7856590788e0d

    SHA256

    d5c61eaf3f234de113090bf36ea5a858add36c251ee9556133d83024d2c0e8b9

    SHA512

    65212bcb989a91b0247580623a7ba23ffa5f2de814db41bf513d364650bfda1fb604ec98b84e4ec7c93389946e7b7e693e184a028c696d8af2ae38f1561ce60d

  • C:\Users\Admin\AppData\Local\Temp\3582-490\c.vbs

    Filesize

    237B

    MD5

    93364e70cef148372c3e67eeeb3f8d79

    SHA1

    6944b2bcde0c29886ec6d4f441a6f556e7232801

    SHA256

    311019f2b79e286b9fa39f48820d0fc22efabec7e132fd8274fb388d7c72c621

    SHA512

    f857783cffd2796b4a84971871824272f54ef03ad5cf41111dc86efcfeeb4d0b32951c1fd8a1244786de77986d8d251f49e57e535d4ed955f2c64108ab5b8911

  • C:\Users\Admin\AppData\Local\Temp\3582-490\c.wry

    Filesize

    628B

    MD5

    f42c270329e7cbdcd4e367135bd033c5

    SHA1

    101dfcc93a78356f6e244108db0991f36a5076dc

    SHA256

    d86da9604e975b8642c09de16fa54e2976e33223fd6485a1116bd7b19c3c3524

    SHA512

    ce4e4a515efd4de7c7859ea3ee2fbf7f1f0eaa19b4c584de53757d1e7265ccdf826514f2c9a08be48dd398d26dd5ad21a6dcf896dbe7e3e9e8aa10baf8e93fc3

  • C:\Users\Admin\AppData\Local\Temp\3582-490\m.wry

    Filesize

    42KB

    MD5

    980b08bac152aff3f9b0136b616affa5

    SHA1

    2a9c9601ea038f790cc29379c79407356a3d25a3

    SHA256

    402046ada270528c9ac38bbfa0152836fe30fb8e12192354e53b8397421430d9

    SHA512

    100cda1f795781042b012498afd783fd6ff03b0068dbd07b2c2e163cd95e6c6e00755ce16b02b017693c9febc149ed02df9df9b607e2b9cca4b07e5bd420f496

  • C:\Users\Admin\AppData\Local\Temp\3582-490\u.wry

    Filesize

    236KB

    MD5

    cf1416074cd7791ab80a18f9e7e219d9

    SHA1

    276d2ec82c518d887a8a3608e51c56fa28716ded

    SHA256

    78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

    SHA512

    0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

  • memory/548-1566-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/548-1585-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/548-1587-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/548-1589-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1820-17-0x0000000010000000-0x0000000010012000-memory.dmp

    Filesize

    72KB