Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    20-07-2022 00:48

General

  • Target

    7a0631216e7e0807a155539dc0bfd8b4.dll

  • Size

    5.0MB

  • MD5

    7a0631216e7e0807a155539dc0bfd8b4

  • SHA1

    fca36ac2c4a36fffa978655d46337465cba30cb1

  • SHA256

    2c45e11f3ae6d3a9d81dbb079902ef99737b24b58d34d7c03a23ed8494c9f8a2

  • SHA512

    11261fdcb99e1809c341134129fbc80d5ffa68f0ea49c37ab11e4b36a96b7aed81881bb1ad063e3999020614aea270724940dafb7d4d545d10a367c7f15f7319

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (1218) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7a0631216e7e0807a155539dc0bfd8b4.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7a0631216e7e0807a155539dc0bfd8b4.dll,#1
      2⤵
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\WINDOWS\mssecsvc.exe
        C:\WINDOWS\mssecsvc.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:1732
  • C:\WINDOWS\mssecsvc.exe
    C:\WINDOWS\mssecsvc.exe -m security
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    PID:1560

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\WINDOWS\mssecsvc.exe
    Filesize

    3.6MB

    MD5

    a01a2f7460e161baec47241b63a26d65

    SHA1

    e52305cf2fcb7750449f2c5fc29864b5e246df8b

    SHA256

    3d64941858b3b79aa9e79a2ebe69580498494f466ec58627701967c2c5c6065c

    SHA512

    47bcd553fb4f14abcc7d8f791fe5b633416387cb17739e9b5e2687ab45cd8a5023a97429478d37b768fe14977ccad4c02f03ec9a90fc2c8c7c200a29cfeb0386

  • C:\Windows\mssecsvc.exe
    Filesize

    3.6MB

    MD5

    a01a2f7460e161baec47241b63a26d65

    SHA1

    e52305cf2fcb7750449f2c5fc29864b5e246df8b

    SHA256

    3d64941858b3b79aa9e79a2ebe69580498494f466ec58627701967c2c5c6065c

    SHA512

    47bcd553fb4f14abcc7d8f791fe5b633416387cb17739e9b5e2687ab45cd8a5023a97429478d37b768fe14977ccad4c02f03ec9a90fc2c8c7c200a29cfeb0386

  • C:\Windows\mssecsvc.exe
    Filesize

    3.6MB

    MD5

    a01a2f7460e161baec47241b63a26d65

    SHA1

    e52305cf2fcb7750449f2c5fc29864b5e246df8b

    SHA256

    3d64941858b3b79aa9e79a2ebe69580498494f466ec58627701967c2c5c6065c

    SHA512

    47bcd553fb4f14abcc7d8f791fe5b633416387cb17739e9b5e2687ab45cd8a5023a97429478d37b768fe14977ccad4c02f03ec9a90fc2c8c7c200a29cfeb0386

  • memory/1732-56-0x0000000000000000-mapping.dmp
  • memory/2040-54-0x0000000000000000-mapping.dmp
  • memory/2040-55-0x0000000074F41000-0x0000000074F43000-memory.dmp
    Filesize

    8KB