Analysis

  • max time kernel
    188s
  • max time network
    197s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-06-2022 01:38

General

  • Target

    30dfe8984c16055acdb3720a8e2c51ad67dfc4bcf274f9d6df8d7ad206b0d726.dll

  • Size

    5.0MB

  • MD5

    4bbb8df5d25162f260e362c7dbce13ba

  • SHA1

    67e8415d133178158461b946d5ca0533e1015409

  • SHA256

    30dfe8984c16055acdb3720a8e2c51ad67dfc4bcf274f9d6df8d7ad206b0d726

  • SHA512

    9ccf0cfa8078450a16fffd5c4a0fe79cb2cbe621b9ebf5224d3318d45602b3569ee8f470c882885cc049eab46ef61b5ecb09c7e6d7646d962eee917b7b043267

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • suricata: ET MALWARE Known Sinkhole Response Kryptos Logic

    suricata: ET MALWARE Known Sinkhole Response Kryptos Logic

  • suricata: ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1

    suricata: ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1

  • Contacts a large (1266) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\30dfe8984c16055acdb3720a8e2c51ad67dfc4bcf274f9d6df8d7ad206b0d726.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\30dfe8984c16055acdb3720a8e2c51ad67dfc4bcf274f9d6df8d7ad206b0d726.dll,#1
      2⤵
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\WINDOWS\mssecsvc.exe
        C:\WINDOWS\mssecsvc.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:1860
        • C:\WINDOWS\tasksche.exe
          C:\WINDOWS\tasksche.exe /i
          4⤵
          • Executes dropped EXE
          PID:1500
  • C:\WINDOWS\mssecsvc.exe
    C:\WINDOWS\mssecsvc.exe -m security
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    PID:1580

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Network Service Scanning

1
T1046

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\WINDOWS\mssecsvc.exe
    Filesize

    3.6MB

    MD5

    b4c209a4f8fabc592e4ead83b35be9e9

    SHA1

    059c25d60037f22a4baf8bb880a2d9c4925d6aa2

    SHA256

    e7095a47d3f3181c4afb16311f33c5d6e83dfbb5f7968702bc7ee2323995a1a0

    SHA512

    1a1c26ff94b3d508b2c690d557456b865c9c7bab5f649c899f11cb7136c9afb1e959b7b9c5c0d2cec4f05a158a3a6fe11982f003d62020019edcd2beb9939878

  • C:\Windows\mssecsvc.exe
    Filesize

    3.6MB

    MD5

    b4c209a4f8fabc592e4ead83b35be9e9

    SHA1

    059c25d60037f22a4baf8bb880a2d9c4925d6aa2

    SHA256

    e7095a47d3f3181c4afb16311f33c5d6e83dfbb5f7968702bc7ee2323995a1a0

    SHA512

    1a1c26ff94b3d508b2c690d557456b865c9c7bab5f649c899f11cb7136c9afb1e959b7b9c5c0d2cec4f05a158a3a6fe11982f003d62020019edcd2beb9939878

  • C:\Windows\mssecsvc.exe
    Filesize

    3.6MB

    MD5

    b4c209a4f8fabc592e4ead83b35be9e9

    SHA1

    059c25d60037f22a4baf8bb880a2d9c4925d6aa2

    SHA256

    e7095a47d3f3181c4afb16311f33c5d6e83dfbb5f7968702bc7ee2323995a1a0

    SHA512

    1a1c26ff94b3d508b2c690d557456b865c9c7bab5f649c899f11cb7136c9afb1e959b7b9c5c0d2cec4f05a158a3a6fe11982f003d62020019edcd2beb9939878

  • C:\Windows\tasksche.exe
    Filesize

    3.4MB

    MD5

    a91911fc8117f96a839732d915ec0713

    SHA1

    64d7ece080daada008fc447e1972fdffbad03220

    SHA256

    14ca561629d21c811f309167d640c6dc2accd72b19c687c5b23449dd8c0fe5ac

    SHA512

    43c54406f9199e23c3ae4e04b457c956aff3a6b96fc726c4ed17890bc0be900e7b836c56350a250570c7bc2272600ba2d2a400cb0dc379c7bdb3365dcfca779a

  • memory/1616-54-0x0000000000000000-mapping.dmp
  • memory/1616-55-0x0000000076011000-0x0000000076013000-memory.dmp
    Filesize

    8KB

  • memory/1860-56-0x0000000000000000-mapping.dmp