Analysis

  • max time kernel
    75s
  • max time network
    181s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-12-2020 20:16

General

  • Target

    WannaCry/Trojan-Ransom.Win32.Wanna.m.29a9dd686f08aacddacc43a0c57215f2.dll

  • Size

    5.0MB

  • MD5

    29a9dd686f08aacddacc43a0c57215f2

  • SHA1

    3ed8902c24568adafc3ac35d9b4c92ba02406e8c

  • SHA256

    02e4a7ebf81840f41a3c8b5e330a37977b7783120ed12deca77d30825266810d

  • SHA512

    28234611882e8facdb6feb0072d72d4c8790d57a2b5eba33074f914a0a04ee4d95f50a4c9038c04526db37b5678e5d53363fb3f0ea168e13d948aa950e0fc4d4

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\WannaCry\Trojan-Ransom.Win32.Wanna.m.29a9dd686f08aacddacc43a0c57215f2.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\WannaCry\Trojan-Ransom.Win32.Wanna.m.29a9dd686f08aacddacc43a0c57215f2.dll,#1
      2⤵
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:1468
      • C:\WINDOWS\mssecsvr.exe
        C:\WINDOWS\mssecsvr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:1976
  • C:\WINDOWS\mssecsvr.exe
    C:\WINDOWS\mssecsvr.exe -m security
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    • Suspicious use of WriteProcessMemory
    PID:332
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 332 -s 544
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1548

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\WINDOWS\mssecsvr.exe
    MD5

    b304073942fba0ddb2c4e201e6a56afe

    SHA1

    3d11a91ce696461e97b21a138bed49004861df83

    SHA256

    b8a9a06be3f08243eb994503369be36ed71701b28c07dd98d84ed8f434de0a6d

    SHA512

    d02d8eeecad65b2a118098373b2eda96de9d4c061cfda3aaccda91b272ab9b8b6de24b3a99cc4d7c61a34c879af5a3df08f6ce618441f9f27433eadccee9b088

  • C:\Windows\mssecsvr.exe
    MD5

    b304073942fba0ddb2c4e201e6a56afe

    SHA1

    3d11a91ce696461e97b21a138bed49004861df83

    SHA256

    b8a9a06be3f08243eb994503369be36ed71701b28c07dd98d84ed8f434de0a6d

    SHA512

    d02d8eeecad65b2a118098373b2eda96de9d4c061cfda3aaccda91b272ab9b8b6de24b3a99cc4d7c61a34c879af5a3df08f6ce618441f9f27433eadccee9b088

  • C:\Windows\mssecsvr.exe
    MD5

    b304073942fba0ddb2c4e201e6a56afe

    SHA1

    3d11a91ce696461e97b21a138bed49004861df83

    SHA256

    b8a9a06be3f08243eb994503369be36ed71701b28c07dd98d84ed8f434de0a6d

    SHA512

    d02d8eeecad65b2a118098373b2eda96de9d4c061cfda3aaccda91b272ab9b8b6de24b3a99cc4d7c61a34c879af5a3df08f6ce618441f9f27433eadccee9b088

  • memory/1468-2-0x0000000000000000-mapping.dmp
  • memory/1548-8-0x0000000000000000-mapping.dmp
  • memory/1548-9-0x0000000000830000-0x0000000000841000-memory.dmp
    Filesize

    68KB

  • memory/1548-10-0x0000000000830000-0x0000000000841000-memory.dmp
    Filesize

    68KB

  • memory/1728-5-0x000007FEF6930000-0x000007FEF6BAA000-memory.dmp
    Filesize

    2.5MB

  • memory/1976-3-0x0000000000000000-mapping.dmp