Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    19-06-2022 18:43

General

  • Target

    3523eaea635d4f782c31bddf9faa325b926c7cd6248ba5472c3742c8d136d99c.dll

  • Size

    5.0MB

  • MD5

    450f9c7181311b782c0308b98f0aeb49

  • SHA1

    346f9b7b2f91d3d16759d0de5345e54e467d77cf

  • SHA256

    3523eaea635d4f782c31bddf9faa325b926c7cd6248ba5472c3742c8d136d99c

  • SHA512

    4de16f91d36ab4be5df34e5b4cd0331c964e1faa82e1a5f25f69b33a7eb10973f0ffa692b63527fc4d412086354f712a5d64038ef4a94957e76d29270b236a69

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • suricata: ET MALWARE Known Sinkhole Response Kryptos Logic

    suricata: ET MALWARE Known Sinkhole Response Kryptos Logic

  • suricata: ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1

    suricata: ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1

  • Contacts a large (1261) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3523eaea635d4f782c31bddf9faa325b926c7cd6248ba5472c3742c8d136d99c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3523eaea635d4f782c31bddf9faa325b926c7cd6248ba5472c3742c8d136d99c.dll,#1
      2⤵
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\WINDOWS\mssecsvc.exe
        C:\WINDOWS\mssecsvc.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:1004
        • C:\WINDOWS\tasksche.exe
          C:\WINDOWS\tasksche.exe /i
          4⤵
          • Executes dropped EXE
          PID:1164
  • C:\WINDOWS\mssecsvc.exe
    C:\WINDOWS\mssecsvc.exe -m security
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    PID:2028

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Network Service Scanning

1
T1046

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\WINDOWS\mssecsvc.exe
    Filesize

    3.6MB

    MD5

    0f5f0bd6d2a65a8dc9e7bb4ef4a88bce

    SHA1

    e89db64e255166ab3dc278497466371b5937d2f4

    SHA256

    26581e2669cf618ee9f940dd8d6e136d7f0fe1bb79f9d52a86ebdce2b2c7b97f

    SHA512

    374f090fa41c353384cbafaa36630ba4713891987b766b810806df6ed08283f9f94b5c26c5fc2bef6196d522c107a5126a50a8bb5c7361bae13e350741efdfaa

  • C:\Windows\mssecsvc.exe
    Filesize

    3.6MB

    MD5

    0f5f0bd6d2a65a8dc9e7bb4ef4a88bce

    SHA1

    e89db64e255166ab3dc278497466371b5937d2f4

    SHA256

    26581e2669cf618ee9f940dd8d6e136d7f0fe1bb79f9d52a86ebdce2b2c7b97f

    SHA512

    374f090fa41c353384cbafaa36630ba4713891987b766b810806df6ed08283f9f94b5c26c5fc2bef6196d522c107a5126a50a8bb5c7361bae13e350741efdfaa

  • C:\Windows\mssecsvc.exe
    Filesize

    3.6MB

    MD5

    0f5f0bd6d2a65a8dc9e7bb4ef4a88bce

    SHA1

    e89db64e255166ab3dc278497466371b5937d2f4

    SHA256

    26581e2669cf618ee9f940dd8d6e136d7f0fe1bb79f9d52a86ebdce2b2c7b97f

    SHA512

    374f090fa41c353384cbafaa36630ba4713891987b766b810806df6ed08283f9f94b5c26c5fc2bef6196d522c107a5126a50a8bb5c7361bae13e350741efdfaa

  • C:\Windows\tasksche.exe
    Filesize

    3.4MB

    MD5

    1115646e655f3b67437fc86a3d73053f

    SHA1

    4797c909a1de48b1f509e4ff996226251232a6ff

    SHA256

    329a77b46bf97b3fc8f7733605d92ef7f888980172174d3c7230384980add132

    SHA512

    ca8cd6ab6beb57c1a07ea215d11622011d288b1318ca12a5d08124f163da30833f4e574fdc52e99ca5f8c2b2d040b5f88e9cdca4909d32b9e6739de4b0b1e154

  • memory/1004-56-0x0000000000000000-mapping.dmp
  • memory/1700-54-0x0000000000000000-mapping.dmp
  • memory/1700-55-0x0000000075F21000-0x0000000075F23000-memory.dmp
    Filesize

    8KB