Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    20-07-2022 00:39

General

  • Target

    41b7ce4931c04d964a28f41e80920cde.dll

  • Size

    5.0MB

  • MD5

    41b7ce4931c04d964a28f41e80920cde

  • SHA1

    2f00e3270fbcddfcb875a3ac571b00edc60ebe9d

  • SHA256

    cff37b00a90722f2fdedc72e23026cd26f4eb9b020976195db481e9d7fe0e11c

  • SHA512

    fc3586e89f227148a0eafebb76b44ffc61dc24aa0a4ce5cfe863c4b16340a7f900eaac7286ffeff242ba26584a8f219f01f3d9a48dcfd3eaa0e42d4c87b4a037

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (1213) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\41b7ce4931c04d964a28f41e80920cde.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\41b7ce4931c04d964a28f41e80920cde.dll,#1
      2⤵
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:880
      • C:\WINDOWS\mssecsvc.exe
        C:\WINDOWS\mssecsvc.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:1928
  • C:\WINDOWS\mssecsvc.exe
    C:\WINDOWS\mssecsvc.exe -m security
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    PID:1328

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\WINDOWS\mssecsvc.exe
    Filesize

    3.6MB

    MD5

    a87c7f2e97a4a589e0e2c7add3abd601

    SHA1

    c364d17fc78edd5ee9d2f1904439c1db80b1142e

    SHA256

    d7a01de6bf8fcf5645cf880ef3581310ded93b91b6d4928931429e03327a784c

    SHA512

    19561f1f006dd7c8cba20276b95163515595f012a02b7f8b4cfa5a3c79ec27fad100a14253af450939a545d8708b7ce03b80fbb083b709f81c9001a2aef5ea0f

  • C:\Windows\mssecsvc.exe
    Filesize

    3.6MB

    MD5

    a87c7f2e97a4a589e0e2c7add3abd601

    SHA1

    c364d17fc78edd5ee9d2f1904439c1db80b1142e

    SHA256

    d7a01de6bf8fcf5645cf880ef3581310ded93b91b6d4928931429e03327a784c

    SHA512

    19561f1f006dd7c8cba20276b95163515595f012a02b7f8b4cfa5a3c79ec27fad100a14253af450939a545d8708b7ce03b80fbb083b709f81c9001a2aef5ea0f

  • C:\Windows\mssecsvc.exe
    Filesize

    3.6MB

    MD5

    a87c7f2e97a4a589e0e2c7add3abd601

    SHA1

    c364d17fc78edd5ee9d2f1904439c1db80b1142e

    SHA256

    d7a01de6bf8fcf5645cf880ef3581310ded93b91b6d4928931429e03327a784c

    SHA512

    19561f1f006dd7c8cba20276b95163515595f012a02b7f8b4cfa5a3c79ec27fad100a14253af450939a545d8708b7ce03b80fbb083b709f81c9001a2aef5ea0f

  • memory/880-54-0x0000000000000000-mapping.dmp
  • memory/880-55-0x0000000075831000-0x0000000075833000-memory.dmp
    Filesize

    8KB

  • memory/1328-62-0x0000000000400000-0x0000000000A6B000-memory.dmp
    Filesize

    6.4MB

  • memory/1328-65-0x0000000000400000-0x0000000000A6B000-memory.dmp
    Filesize

    6.4MB

  • memory/1928-56-0x0000000000000000-mapping.dmp
  • memory/1928-59-0x0000000000400000-0x0000000000A6B000-memory.dmp
    Filesize

    6.4MB

  • memory/1928-64-0x0000000000400000-0x0000000000A6B000-memory.dmp
    Filesize

    6.4MB