Analysis

  • max time kernel
    168s
  • max time network
    210s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-12-2020 20:16

General

  • Target

    WannaCry/Trojan-Ransom.Win32.Wanna.m.033f9150e241e7accecb60d849481871.dll

  • Size

    5.0MB

  • MD5

    033f9150e241e7accecb60d849481871

  • SHA1

    09067fd23539df1ece704a92b2dca8e32f20f7c8

  • SHA256

    5013a9fc3766f0c065d44c9f6a6a8c0101811d7df4860dd50cf627a0d28ed007

  • SHA512

    e08d2eb9edacbda6dfc7b2a153eaa7f38fe967876df28230e0cc88d3511d8f867f32314f49e761f402d1ff6f10fb411546ca549d855d9676992788670d512015

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Modifies data under HKEY_USERS 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\WannaCry\Trojan-Ransom.Win32.Wanna.m.033f9150e241e7accecb60d849481871.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\WannaCry\Trojan-Ransom.Win32.Wanna.m.033f9150e241e7accecb60d849481871.dll,#1
      2⤵
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:1944
      • C:\WINDOWS\mssecsvc.exe
        C:\WINDOWS\mssecsvc.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:1048
        • C:\WINDOWS\tasksche.exe
          C:\WINDOWS\tasksche.exe /i
          4⤵
          • Executes dropped EXE
          PID:1560
  • C:\WINDOWS\mssecsvc.exe
    C:\WINDOWS\mssecsvc.exe -m security
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1436 -s 1180
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:936
  • C:\WINDOWS\mssecsvc.exe
    C:\WINDOWS\mssecsvc.exe -m security
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    PID:1320

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\WINDOWS\mssecsvc.exe
    MD5

    272d02d9694b6108ce0cb93be8af8f16

    SHA1

    6e34070d194e33e9eef908f71e6cc597d3283f5d

    SHA256

    79f1263d4f4c1c3fcb3698f6ebb2214999e4fc462cc15f5fe9f366c1e44d2bb8

    SHA512

    62a7fa4c23e00e41cde6f00270eadc4e17c2b3fc40d5b11526c2791a2aab7f42aee637901c80226d6526c9c57c31b764ccf494b1301016b0111e460c6cd5dc75

  • C:\Windows\mssecsvc.exe
    MD5

    272d02d9694b6108ce0cb93be8af8f16

    SHA1

    6e34070d194e33e9eef908f71e6cc597d3283f5d

    SHA256

    79f1263d4f4c1c3fcb3698f6ebb2214999e4fc462cc15f5fe9f366c1e44d2bb8

    SHA512

    62a7fa4c23e00e41cde6f00270eadc4e17c2b3fc40d5b11526c2791a2aab7f42aee637901c80226d6526c9c57c31b764ccf494b1301016b0111e460c6cd5dc75

  • C:\Windows\mssecsvc.exe
    MD5

    272d02d9694b6108ce0cb93be8af8f16

    SHA1

    6e34070d194e33e9eef908f71e6cc597d3283f5d

    SHA256

    79f1263d4f4c1c3fcb3698f6ebb2214999e4fc462cc15f5fe9f366c1e44d2bb8

    SHA512

    62a7fa4c23e00e41cde6f00270eadc4e17c2b3fc40d5b11526c2791a2aab7f42aee637901c80226d6526c9c57c31b764ccf494b1301016b0111e460c6cd5dc75

  • C:\Windows\mssecsvc.exe
    MD5

    272d02d9694b6108ce0cb93be8af8f16

    SHA1

    6e34070d194e33e9eef908f71e6cc597d3283f5d

    SHA256

    79f1263d4f4c1c3fcb3698f6ebb2214999e4fc462cc15f5fe9f366c1e44d2bb8

    SHA512

    62a7fa4c23e00e41cde6f00270eadc4e17c2b3fc40d5b11526c2791a2aab7f42aee637901c80226d6526c9c57c31b764ccf494b1301016b0111e460c6cd5dc75

  • C:\Windows\tasksche.exe
    MD5

    c88722ef42a6ee08cbed91406ea5c0e5

    SHA1

    643960f48a68ba0778621871f37389215642c423

    SHA256

    efbc1542b29b798dbbeeb531bbb4b84d422843f9c66d3aff9f301ab9296d8b4c

    SHA512

    5381f40e08c425f96cc8fe2c3e76c4440d39773889e5d137111441805b1786df5f5b38ed60c9461243f8fcb8078d68174c066695ab9b15a96ba5f6a348950f18

  • memory/936-9-0x0000000000000000-mapping.dmp
  • memory/936-10-0x0000000000BA0000-0x0000000000BB1000-memory.dmp
    Filesize

    68KB

  • memory/936-11-0x0000000000BA0000-0x0000000000BB1000-memory.dmp
    Filesize

    68KB

  • memory/1048-3-0x0000000000000000-mapping.dmp
  • memory/1744-5-0x000007FEF81B0000-0x000007FEF842A000-memory.dmp
    Filesize

    2.5MB

  • memory/1944-2-0x0000000000000000-mapping.dmp