Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-07-2022 07:53

General

  • Target

    46bb61b2ce95915c363845b5e3e9d76fc320e3dff3e05c60b581917678a3f4df.dll

  • Size

    5.0MB

  • MD5

    621bfac4cd27269134254c88cf1c7013

  • SHA1

    4aba70305bf2f5cfefc9de70fff6ea98b25b1b29

  • SHA256

    46bb61b2ce95915c363845b5e3e9d76fc320e3dff3e05c60b581917678a3f4df

  • SHA512

    c7cafd9a7bf33ce974590134d3bdb2a67cad7bfc864307495e87606e7fd08f3abe2019c0e65ddcdf45f65ce46971dfb0c9ac696c09fa3f344c7900ef6fdb2002

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • suricata: ET MALWARE Known Sinkhole Response Kryptos Logic

    suricata: ET MALWARE Known Sinkhole Response Kryptos Logic

  • suricata: ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1

    suricata: ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1

  • Contacts a large (1237) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\46bb61b2ce95915c363845b5e3e9d76fc320e3dff3e05c60b581917678a3f4df.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:328
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\46bb61b2ce95915c363845b5e3e9d76fc320e3dff3e05c60b581917678a3f4df.dll,#1
      2⤵
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:324
      • C:\WINDOWS\mssecsvc.exe
        C:\WINDOWS\mssecsvc.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:1828
        • C:\WINDOWS\tasksche.exe
          C:\WINDOWS\tasksche.exe /i
          4⤵
          • Executes dropped EXE
          PID:1564
  • C:\WINDOWS\mssecsvc.exe
    C:\WINDOWS\mssecsvc.exe -m security
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    PID:1276

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Network Service Scanning

1
T1046

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\WINDOWS\mssecsvc.exe
    Filesize

    3.6MB

    MD5

    12a2af8a31c89aa0db17e737acd67e91

    SHA1

    6f8078f618e8e240188d04453613eefef10a2416

    SHA256

    4abed8f38696446653350b0231f135be6c6acd6e57d6e9b15975f79ce1b79dcf

    SHA512

    857a07b14ce0163e3b74fca885e8524742f753abb4bd249f1998db2ef72fe1bba9231051d87449e90d7cad02db0b6f9cb3a2083c3f66396af76fdff13e8f4db2

  • C:\Windows\mssecsvc.exe
    Filesize

    3.6MB

    MD5

    12a2af8a31c89aa0db17e737acd67e91

    SHA1

    6f8078f618e8e240188d04453613eefef10a2416

    SHA256

    4abed8f38696446653350b0231f135be6c6acd6e57d6e9b15975f79ce1b79dcf

    SHA512

    857a07b14ce0163e3b74fca885e8524742f753abb4bd249f1998db2ef72fe1bba9231051d87449e90d7cad02db0b6f9cb3a2083c3f66396af76fdff13e8f4db2

  • C:\Windows\mssecsvc.exe
    Filesize

    3.6MB

    MD5

    12a2af8a31c89aa0db17e737acd67e91

    SHA1

    6f8078f618e8e240188d04453613eefef10a2416

    SHA256

    4abed8f38696446653350b0231f135be6c6acd6e57d6e9b15975f79ce1b79dcf

    SHA512

    857a07b14ce0163e3b74fca885e8524742f753abb4bd249f1998db2ef72fe1bba9231051d87449e90d7cad02db0b6f9cb3a2083c3f66396af76fdff13e8f4db2

  • C:\Windows\tasksche.exe
    Filesize

    3.4MB

    MD5

    0cd18d69348c5b9996ee1305ebe9b733

    SHA1

    88d9ecccb28fa270e8fa066ff3a78350a5c795ce

    SHA256

    80432c03277cb1a56b9855adf12de0b13ff5a08bce5e316fd0d38f93a1c23019

    SHA512

    87119a6ad0a268ee038060753670e6789fb36418b3a57c6328a397f81002b992bc9be6d0befeedfb7dda1d639780f181c0eae33666f3b2ef539915a8090a1d02

  • memory/324-54-0x0000000000000000-mapping.dmp
  • memory/324-55-0x0000000076191000-0x0000000076193000-memory.dmp
    Filesize

    8KB

  • memory/1828-56-0x0000000000000000-mapping.dmp