Analysis
-
max time kernel
140s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
08-02-2025 12:02
Behavioral task
behavioral1
Sample
2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe
Resource
win10v2004-20250207-en
General
-
Target
2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe
-
Size
264KB
-
MD5
a17fe664009d09499b6931cf2e0f8435
-
SHA1
0dada95eb81bb92961093e1871124b5ee3d924f3
-
SHA256
52e6033b88774fb82f111442886751a107a636d9e0c8b392aee4e19340dc656c
-
SHA512
268f4f841e18b90b107a64c263b71a6cad4234c4f36258efee638f1d61005d7d75c1c1d9b752e19e2a6a456a6ad003419633f9b1fc1538323d975ba4e1877e22
-
SSDEEP
3072:sr85CcTs/dbelj0X8/j84pcRXPlU3Upt3or4H84lK8PtpLzLsR/Efcx59femWRJ:k9cTs/dSXj84mRXPemxdBlPvLzLek5RJ
Malware Config
Extracted
C:\Users\Admin\Documents\!Please Read Me!.txt
wannacry
15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1
Signatures
-
Detect Neshta payload 3 IoCs
resource yara_rule behavioral1/files/0x00010000000102ff-15.dat family_neshta behavioral1/memory/808-890-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/808-892-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Wannacry family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD5CFD.tmp 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD5CE9.tmp 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe -
Executes dropped EXE 5 IoCs
pid Process 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 2964 !WannaDecryptor!.exe 1028 !WannaDecryptor!.exe 2068 !WannaDecryptor!.exe 1972 !WannaDecryptor!.exe -
Loads dropped DLL 11 IoCs
pid Process 808 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 2640 cscript.exe 808 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 2312 cmd.exe 2312 cmd.exe 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Update Task Scheduler = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\3582-490\\2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe\" /r" 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\!WannaCryptor!.bmp" !WannaDecryptor!.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Pictures\\My Wallpaper.jpg" !WannaDecryptor!.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOICONS.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOXMLED.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GO664E~1.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ACCICONS.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\VPREVIEW.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\ODeploy.exe 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~2.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~4.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\OIS.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\PPTICO.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~1.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\BCSSync.exe 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CLVIEW.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\SELFCERT.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Resource\Icons\SC_REA~1.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\1033\ONELEV.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GRAPH.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\WINDOW~2\ACCESS~1\wordpad.exe 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\AcroRd32.exe 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\FLTLDR.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTE.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\TextConv\WksConv\Wkconv.exe 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\WINDOW~1\wabmig.exe 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\WINDOW~1\wab.exe 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBEU~1.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Oarpmany.exe 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\Setup.exe 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\XLICONS.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\Eula.exe 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\SOURCE~1\OSE.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\IECONT~1.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WINWORD.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ACROBR~1.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ADOBEC~1.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\SETUPF~1\{AC76B~1\Setup.exe 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CNFNOT32.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOUC.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORE.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\LICLUA.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\WINDOW~1\WinMail.exe 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\WINDOW~4\ImagingDevices.exe 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DW20.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\EQUATION\EQNEDT32.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmplayer.exe 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTEM.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\WI54FB~1\setup_wm.exe 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\svchost.com 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2660 vssadmin.exe -
Kills process with taskkill 4 IoCs
pid Process 1356 taskkill.exe 1988 taskkill.exe 956 taskkill.exe 2576 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1972 !WannaDecryptor!.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 1356 taskkill.exe Token: SeDebugPrivilege 2576 taskkill.exe Token: SeDebugPrivilege 956 taskkill.exe Token: SeDebugPrivilege 1988 taskkill.exe Token: SeBackupPrivilege 2620 vssvc.exe Token: SeRestorePrivilege 2620 vssvc.exe Token: SeAuditPrivilege 2620 vssvc.exe Token: SeIncreaseQuotaPrivilege 1268 WMIC.exe Token: SeSecurityPrivilege 1268 WMIC.exe Token: SeTakeOwnershipPrivilege 1268 WMIC.exe Token: SeLoadDriverPrivilege 1268 WMIC.exe Token: SeSystemProfilePrivilege 1268 WMIC.exe Token: SeSystemtimePrivilege 1268 WMIC.exe Token: SeProfSingleProcessPrivilege 1268 WMIC.exe Token: SeIncBasePriorityPrivilege 1268 WMIC.exe Token: SeCreatePagefilePrivilege 1268 WMIC.exe Token: SeBackupPrivilege 1268 WMIC.exe Token: SeRestorePrivilege 1268 WMIC.exe Token: SeShutdownPrivilege 1268 WMIC.exe Token: SeDebugPrivilege 1268 WMIC.exe Token: SeSystemEnvironmentPrivilege 1268 WMIC.exe Token: SeRemoteShutdownPrivilege 1268 WMIC.exe Token: SeUndockPrivilege 1268 WMIC.exe Token: SeManageVolumePrivilege 1268 WMIC.exe Token: 33 1268 WMIC.exe Token: 34 1268 WMIC.exe Token: 35 1268 WMIC.exe Token: SeIncreaseQuotaPrivilege 1268 WMIC.exe Token: SeSecurityPrivilege 1268 WMIC.exe Token: SeTakeOwnershipPrivilege 1268 WMIC.exe Token: SeLoadDriverPrivilege 1268 WMIC.exe Token: SeSystemProfilePrivilege 1268 WMIC.exe Token: SeSystemtimePrivilege 1268 WMIC.exe Token: SeProfSingleProcessPrivilege 1268 WMIC.exe Token: SeIncBasePriorityPrivilege 1268 WMIC.exe Token: SeCreatePagefilePrivilege 1268 WMIC.exe Token: SeBackupPrivilege 1268 WMIC.exe Token: SeRestorePrivilege 1268 WMIC.exe Token: SeShutdownPrivilege 1268 WMIC.exe Token: SeDebugPrivilege 1268 WMIC.exe Token: SeSystemEnvironmentPrivilege 1268 WMIC.exe Token: SeRemoteShutdownPrivilege 1268 WMIC.exe Token: SeUndockPrivilege 1268 WMIC.exe Token: SeManageVolumePrivilege 1268 WMIC.exe Token: 33 1268 WMIC.exe Token: 34 1268 WMIC.exe Token: 35 1268 WMIC.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2964 !WannaDecryptor!.exe 2964 !WannaDecryptor!.exe 1028 !WannaDecryptor!.exe 1028 !WannaDecryptor!.exe 2068 !WannaDecryptor!.exe 2068 !WannaDecryptor!.exe 1972 !WannaDecryptor!.exe 1972 !WannaDecryptor!.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 808 wrote to memory of 2760 808 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 30 PID 808 wrote to memory of 2760 808 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 30 PID 808 wrote to memory of 2760 808 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 30 PID 808 wrote to memory of 2760 808 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 30 PID 2760 wrote to memory of 2808 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 31 PID 2760 wrote to memory of 2808 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 31 PID 2760 wrote to memory of 2808 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 31 PID 2760 wrote to memory of 2808 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 31 PID 2808 wrote to memory of 2640 2808 cmd.exe 33 PID 2808 wrote to memory of 2640 2808 cmd.exe 33 PID 2808 wrote to memory of 2640 2808 cmd.exe 33 PID 2808 wrote to memory of 2640 2808 cmd.exe 33 PID 2760 wrote to memory of 2964 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 34 PID 2760 wrote to memory of 2964 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 34 PID 2760 wrote to memory of 2964 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 34 PID 2760 wrote to memory of 2964 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 34 PID 2760 wrote to memory of 1356 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 35 PID 2760 wrote to memory of 1356 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 35 PID 2760 wrote to memory of 1356 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 35 PID 2760 wrote to memory of 1356 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 35 PID 2760 wrote to memory of 2576 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 36 PID 2760 wrote to memory of 2576 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 36 PID 2760 wrote to memory of 2576 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 36 PID 2760 wrote to memory of 2576 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 36 PID 2760 wrote to memory of 956 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 37 PID 2760 wrote to memory of 956 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 37 PID 2760 wrote to memory of 956 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 37 PID 2760 wrote to memory of 956 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 37 PID 2760 wrote to memory of 1988 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 40 PID 2760 wrote to memory of 1988 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 40 PID 2760 wrote to memory of 1988 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 40 PID 2760 wrote to memory of 1988 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 40 PID 2760 wrote to memory of 1028 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 45 PID 2760 wrote to memory of 1028 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 45 PID 2760 wrote to memory of 1028 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 45 PID 2760 wrote to memory of 1028 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 45 PID 2760 wrote to memory of 2312 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 46 PID 2760 wrote to memory of 2312 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 46 PID 2760 wrote to memory of 2312 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 46 PID 2760 wrote to memory of 2312 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 46 PID 2312 wrote to memory of 2068 2312 cmd.exe 48 PID 2312 wrote to memory of 2068 2312 cmd.exe 48 PID 2312 wrote to memory of 2068 2312 cmd.exe 48 PID 2312 wrote to memory of 2068 2312 cmd.exe 48 PID 2760 wrote to memory of 1972 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 49 PID 2760 wrote to memory of 1972 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 49 PID 2760 wrote to memory of 1972 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 49 PID 2760 wrote to memory of 1972 2760 2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe 49 PID 2068 wrote to memory of 3056 2068 !WannaDecryptor!.exe 50 PID 2068 wrote to memory of 3056 2068 !WannaDecryptor!.exe 50 PID 2068 wrote to memory of 3056 2068 !WannaDecryptor!.exe 50 PID 2068 wrote to memory of 3056 2068 !WannaDecryptor!.exe 50 PID 3056 wrote to memory of 2660 3056 cmd.exe 52 PID 3056 wrote to memory of 2660 3056 cmd.exe 52 PID 3056 wrote to memory of 2660 3056 cmd.exe 52 PID 3056 wrote to memory of 2660 3056 cmd.exe 52 PID 3056 wrote to memory of 1268 3056 cmd.exe 54 PID 3056 wrote to memory of 1268 3056 cmd.exe 54 PID 3056 wrote to memory of 1268 3056 cmd.exe 54 PID 3056 wrote to memory of 1268 3056 cmd.exe 54 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe"1⤵
- Loads dropped DLL
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\cmd.execmd /c 118431739117046.bat3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\cscript.execscript //nologo c.vbs4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2640
-
-
-
C:\Users\Admin\AppData\Local\Temp\3582-490\!WannaDecryptor!.exe!WannaDecryptor!.exe f3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2964
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MSExchange*3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1356
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Microsoft.Exchange.*3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlserver.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:956
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlwriter.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Users\Admin\AppData\Local\Temp\3582-490\!WannaDecryptor!.exe!WannaDecryptor!.exe c3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1028
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b !WannaDecryptor!.exe v3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Users\Admin\AppData\Local\Temp\3582-490\!WannaDecryptor!.exe!WannaDecryptor!.exe v4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet6⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2660
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3582-490\!WannaDecryptor!.exe!WannaDecryptor!.exe3⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1972
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2620
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Change Default File Association
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Change Default File Association
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
3Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
547KB
MD5cf6c595d3e5e9667667af096762fd9c4
SHA19bb44da8d7f6457099cb56e4f7d1026963dce7ce
SHA256593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d
SHA512ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80
-
Filesize
236KB
MD5cf1416074cd7791ab80a18f9e7e219d9
SHA1276d2ec82c518d887a8a3608e51c56fa28716ded
SHA25678e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df
SHA5120bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5
-
Filesize
1016B
MD5951ff8a053350f845c1997ec88c7bbfa
SHA1c94fd031bbbf738529114667c2bef11174b33d39
SHA2562cad6cc9f03e732c719d5c9dbc6587f19b2055bb7140647b4f16d090074e449a
SHA5128e6286e89d5effb36042220f999f0b30afdfd84e98996ff92627dc6492e1b42c96f1ef941770494957be81bb6c624e028c5599b1b5829ccaceb4ba00c8d63f7e
-
Filesize
136B
MD57bc4b6dfe7220936207ee7ca41cc86f2
SHA10cfa2b520a59cd4db9e1158c7b6e06b89faff5c5
SHA2568dfc335aab901fa452aef449d4f8eec24d18c635f48110ce25b5387ca1b45f79
SHA5127d89759d673b10bc5f2c980143b4511d5a9dc5c5dea7179643101cc0303988be124dac643ca604dd2d245bf46e5749b17c5e327fbf3fb161cebab8d60f7fab95
-
Filesize
136B
MD5ffb8313cc418d6bf0958750c69879caf
SHA17b5595c339154e3fe1e96f6f3e9aa3b5283ae9a9
SHA256f67d013f0239e1f8733ca256651962310b2f87cab68b3f127081db50b43a8cd8
SHA51281c6e9efba4d0cf637171bd7074a9cf824d315892fac4c078eff047e63413b75ed86926299ce6605c1518a505442b4c4c8543871f11f9778da94477d8f6d59ca
-
Filesize
136B
MD5939eef7ad1f525183d67200933a1d290
SHA1de48ca1fe5fccbcd6b90206089fc9e43ce9f04cd
SHA256529ff1ec7499fcaeda4329a79580383cc5703a732e8149f97b5eab7d98e5ca1f
SHA512912259547c2d6cd2e454a3c25b1a0f55f99eb13fe9c64d789d6e97e1e972f6d8eb177ed54b7374d0ba3faa17cdeb591b6cb53be34a2cbaa2a9c84b517bf1294c
-
Filesize
354B
MD56d4f091dae839509e203fe732c9aac38
SHA18235dbb5ef56f9f8fa3666b9aeb7856590788e0d
SHA256d5c61eaf3f234de113090bf36ea5a858add36c251ee9556133d83024d2c0e8b9
SHA51265212bcb989a91b0247580623a7ba23ffa5f2de814db41bf513d364650bfda1fb604ec98b84e4ec7c93389946e7b7e693e184a028c696d8af2ae38f1561ce60d
-
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-02-07_a17fe664009d09499b6931cf2e0f8435_neshta_wannacry.exe
Filesize224KB
MD55c7fb0927db37372da25f270708103a2
SHA1120ed9279d85cbfa56e5b7779ffa7162074f7a29
SHA256be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844
SHA512a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206
-
Filesize
237B
MD593364e70cef148372c3e67eeeb3f8d79
SHA16944b2bcde0c29886ec6d4f441a6f556e7232801
SHA256311019f2b79e286b9fa39f48820d0fc22efabec7e132fd8274fb388d7c72c621
SHA512f857783cffd2796b4a84971871824272f54ef03ad5cf41111dc86efcfeeb4d0b32951c1fd8a1244786de77986d8d251f49e57e535d4ed955f2c64108ab5b8911
-
Filesize
628B
MD56e0ff3fa05bcb732481165417e2eb640
SHA14a0775c120efaa75e5d3dc9461b27aa565893913
SHA2565fb41218e598d73367804e32d79b6bee98038c0678f85ba066cbd00eb06748c9
SHA512f6035e93822a25534edf313d544f20f74159ff6c853cbe6d83587bec9778abcc7b888fe729cc248ef3a05bc29f018e3f9a5751cf474cf9ff533480388349f975
-
Filesize
42KB
MD5980b08bac152aff3f9b0136b616affa5
SHA12a9c9601ea038f790cc29379c79407356a3d25a3
SHA256402046ada270528c9ac38bbfa0152836fe30fb8e12192354e53b8397421430d9
SHA512100cda1f795781042b012498afd783fd6ff03b0068dbd07b2c2e163cd95e6c6e00755ce16b02b017693c9febc149ed02df9df9b607e2b9cca4b07e5bd420f496
-
Filesize
797B
MD5afa18cf4aa2660392111763fb93a8c3d
SHA1c219a3654a5f41ce535a09f2a188a464c3f5baf5
SHA256227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0
SHA5124161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156