Analysis

  • max time kernel
    178s
  • max time network
    223s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-12-2020 20:16

General

  • Target

    WannaCry/Trojan-Ransom.Win32.Wanna.m.2f76b88b420003516f90062940ef7881.dll

  • Size

    5.0MB

  • MD5

    2f76b88b420003516f90062940ef7881

  • SHA1

    08b943a7b7f4d368ed0c66afa4c98087be5efd4b

  • SHA256

    1c4a7589d26c97c38d4f826242b6740b35441e43ddd7394d399dbf94ab868483

  • SHA512

    b3e9d92ec825adbb0cc05d65515a89c16b8af05b0dbaebca4f347d4c1e445c3722b0331be495c3eba0eeb0cb610b4fc60525b81ca1b97e50a27363870cc6596c

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Modifies data under HKEY_USERS 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\WannaCry\Trojan-Ransom.Win32.Wanna.m.2f76b88b420003516f90062940ef7881.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\WannaCry\Trojan-Ransom.Win32.Wanna.m.2f76b88b420003516f90062940ef7881.dll,#1
      2⤵
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:1012
      • C:\WINDOWS\mssecsvc.exe
        C:\WINDOWS\mssecsvc.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:1432
        • C:\WINDOWS\tasksche.exe
          C:\WINDOWS\tasksche.exe /i
          4⤵
          • Executes dropped EXE
          PID:436
  • C:\WINDOWS\mssecsvc.exe
    C:\WINDOWS\mssecsvc.exe -m security
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1824 -s 1592
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:604
  • C:\WINDOWS\mssecsvc.exe
    C:\WINDOWS\mssecsvc.exe -m security
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    PID:112

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\WINDOWS\mssecsvc.exe
    MD5

    b3c5f714084f79d8676b9fb29f45db6a

    SHA1

    970738b9221414e237b354df4ff96c295718684f

    SHA256

    112ad9dbab06d887ac3a5b7ca6a2ddd772762980f93926bd381efd7d34a251c0

    SHA512

    6c471561ad12eef8619b088534b654b5a6358d3ffd5b3f2a086211021a6b3bcc6d1b14688258e791cc20028c5cc2f2ce3c900ca3639b39626af8976231fef135

  • C:\Windows\mssecsvc.exe
    MD5

    b3c5f714084f79d8676b9fb29f45db6a

    SHA1

    970738b9221414e237b354df4ff96c295718684f

    SHA256

    112ad9dbab06d887ac3a5b7ca6a2ddd772762980f93926bd381efd7d34a251c0

    SHA512

    6c471561ad12eef8619b088534b654b5a6358d3ffd5b3f2a086211021a6b3bcc6d1b14688258e791cc20028c5cc2f2ce3c900ca3639b39626af8976231fef135

  • C:\Windows\mssecsvc.exe
    MD5

    b3c5f714084f79d8676b9fb29f45db6a

    SHA1

    970738b9221414e237b354df4ff96c295718684f

    SHA256

    112ad9dbab06d887ac3a5b7ca6a2ddd772762980f93926bd381efd7d34a251c0

    SHA512

    6c471561ad12eef8619b088534b654b5a6358d3ffd5b3f2a086211021a6b3bcc6d1b14688258e791cc20028c5cc2f2ce3c900ca3639b39626af8976231fef135

  • C:\Windows\mssecsvc.exe
    MD5

    b3c5f714084f79d8676b9fb29f45db6a

    SHA1

    970738b9221414e237b354df4ff96c295718684f

    SHA256

    112ad9dbab06d887ac3a5b7ca6a2ddd772762980f93926bd381efd7d34a251c0

    SHA512

    6c471561ad12eef8619b088534b654b5a6358d3ffd5b3f2a086211021a6b3bcc6d1b14688258e791cc20028c5cc2f2ce3c900ca3639b39626af8976231fef135

  • C:\Windows\tasksche.exe
    MD5

    924f4b9cd7172359495f38f678f4a2a9

    SHA1

    d1c18d2c67c08c2ace72d62454b1df97e064d813

    SHA256

    e99bc8bf46e522afff858ec0ade4310b14bf8874a984953510e1455976ec0d3a

    SHA512

    dfcf914772645210e03347f3b04aaffc09c9af345420e6d1038572b4ee062c17a8b054daaf416e2b92dfa5c0b9a599ced967d291a2a8b243cdd13c2e7b2dc681

  • memory/604-9-0x0000000000000000-mapping.dmp
  • memory/604-10-0x0000000000A50000-0x0000000000A61000-memory.dmp
    Filesize

    68KB

  • memory/604-11-0x0000000000A50000-0x0000000000A61000-memory.dmp
    Filesize

    68KB

  • memory/1012-2-0x0000000000000000-mapping.dmp
  • memory/1432-3-0x0000000000000000-mapping.dmp
  • memory/1672-5-0x000007FEF79D0000-0x000007FEF7C4A000-memory.dmp
    Filesize

    2.5MB