Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    26-06-2022 01:13

General

  • Target

    36dde0acce43dac1e5baa8e4b121a96f9aa0315c4386a203f6ea4e56534c7859.dll

  • Size

    5.0MB

  • MD5

    59e0d7e76406e4c90cba5d6be0fc6902

  • SHA1

    f564280d12b7da6b0063243fc649ce95d3e89705

  • SHA256

    36dde0acce43dac1e5baa8e4b121a96f9aa0315c4386a203f6ea4e56534c7859

  • SHA512

    b66eaf5ce643d90f8b2266d0cc26508b55d98458e140b13db24d1ca82a54d67f0c009ac8173753fca30f873e07cfd1e08d7100ed1a2e99d59374271834149413

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • suricata: ET MALWARE Known Sinkhole Response Kryptos Logic

    suricata: ET MALWARE Known Sinkhole Response Kryptos Logic

  • suricata: ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1

    suricata: ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1

  • Contacts a large (1317) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\36dde0acce43dac1e5baa8e4b121a96f9aa0315c4386a203f6ea4e56534c7859.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\36dde0acce43dac1e5baa8e4b121a96f9aa0315c4386a203f6ea4e56534c7859.dll,#1
      2⤵
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\WINDOWS\mssecsvc.exe
        C:\WINDOWS\mssecsvc.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:1080
        • C:\WINDOWS\tasksche.exe
          C:\WINDOWS\tasksche.exe /i
          4⤵
          • Executes dropped EXE
          PID:576
  • C:\WINDOWS\mssecsvc.exe
    C:\WINDOWS\mssecsvc.exe -m security
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    PID:1992

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Network Service Scanning

1
T1046

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\WINDOWS\mssecsvc.exe
    Filesize

    3.6MB

    MD5

    7a4c08417e33187bd51b354c687f51ae

    SHA1

    726ee8ffa094281bacd63e71f302173814626214

    SHA256

    fd03e6334108f9b589f222e98becfb6a4fc6fa178240c3c1efaa15454047c0b3

    SHA512

    f1db9c8d502ffe8804003cb9d5d02ede30d7e5c49dc1457c28abed3ea9735df29ac62a0a3a5cdec4e705a4bd6ad84c540c24ffc528dbfaca1f5ebb802c144bb7

  • C:\Windows\mssecsvc.exe
    Filesize

    3.6MB

    MD5

    7a4c08417e33187bd51b354c687f51ae

    SHA1

    726ee8ffa094281bacd63e71f302173814626214

    SHA256

    fd03e6334108f9b589f222e98becfb6a4fc6fa178240c3c1efaa15454047c0b3

    SHA512

    f1db9c8d502ffe8804003cb9d5d02ede30d7e5c49dc1457c28abed3ea9735df29ac62a0a3a5cdec4e705a4bd6ad84c540c24ffc528dbfaca1f5ebb802c144bb7

  • C:\Windows\mssecsvc.exe
    Filesize

    3.6MB

    MD5

    7a4c08417e33187bd51b354c687f51ae

    SHA1

    726ee8ffa094281bacd63e71f302173814626214

    SHA256

    fd03e6334108f9b589f222e98becfb6a4fc6fa178240c3c1efaa15454047c0b3

    SHA512

    f1db9c8d502ffe8804003cb9d5d02ede30d7e5c49dc1457c28abed3ea9735df29ac62a0a3a5cdec4e705a4bd6ad84c540c24ffc528dbfaca1f5ebb802c144bb7

  • C:\Windows\tasksche.exe
    Filesize

    3.4MB

    MD5

    bf8c32afc2a6180aec24492449147b68

    SHA1

    6cddc47e29ee84f68bf35801af8d7f8a30e6d8c4

    SHA256

    24aa72f614fcf3ad78e108cde2e43f1486168f1c2fdd9d7584443573521644fe

    SHA512

    bd300d7e0a5071c1acbf30aafe68f1aef3969c0eae5d4eed4c118bec1f301f4304d60dc129e15a8caaf16822140464790958e12a7115f52b332481fe5d16b0ac

  • memory/1080-56-0x0000000000000000-mapping.dmp
  • memory/1932-54-0x0000000000000000-mapping.dmp
  • memory/1932-55-0x0000000075C71000-0x0000000075C73000-memory.dmp
    Filesize

    8KB