Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    20-07-2022 01:25

General

  • Target

    dfa9f37c769db7c48c6442fedbc0fdbe.dll

  • Size

    5.0MB

  • MD5

    dfa9f37c769db7c48c6442fedbc0fdbe

  • SHA1

    b95b419a55747a6b64c68f6a1e329d7cba0bb8cc

  • SHA256

    70464f96d9da53e3030e62a82bf60910b0cc042a1d679f97524d0a1296ef256b

  • SHA512

    b2ddcc3ffe8ee22ca945a3a369a2c1fda1949f236cd93be5f6af9621a88eceba88e22e3e6d6f8e1bbacc9c0c0dc0f5feaa6951a622b49d11d093c56e0ef5bb8a

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (1300) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\dfa9f37c769db7c48c6442fedbc0fdbe.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\dfa9f37c769db7c48c6442fedbc0fdbe.dll,#1
      2⤵
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:1124
      • C:\WINDOWS\mssecsvc.exe
        C:\WINDOWS\mssecsvc.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:1908
        • C:\WINDOWS\tasksche.exe
          C:\WINDOWS\tasksche.exe /i
          4⤵
          • Executes dropped EXE
          PID:2024
  • C:\WINDOWS\mssecsvc.exe
    C:\WINDOWS\mssecsvc.exe -m security
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    PID:2012

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\WINDOWS\mssecsvc.exe
    Filesize

    3.6MB

    MD5

    20d878ad8b3b006771ad4f61d332c91b

    SHA1

    88454b66584a5f89bec30dc923e7408737400654

    SHA256

    1d82b20304266667f079b737ddff9a0ed8aac261935cacb8ff76972d600d768f

    SHA512

    f8c9ce15cc6c376f7364c1e89e32775f8ea4e5b3b12e4caa28f9d33b1cbe7092a857dc06b085207b469bf184eb3f5415ed42866237ecc4ed54286698142f65b1

  • C:\Windows\mssecsvc.exe
    Filesize

    3.6MB

    MD5

    20d878ad8b3b006771ad4f61d332c91b

    SHA1

    88454b66584a5f89bec30dc923e7408737400654

    SHA256

    1d82b20304266667f079b737ddff9a0ed8aac261935cacb8ff76972d600d768f

    SHA512

    f8c9ce15cc6c376f7364c1e89e32775f8ea4e5b3b12e4caa28f9d33b1cbe7092a857dc06b085207b469bf184eb3f5415ed42866237ecc4ed54286698142f65b1

  • C:\Windows\mssecsvc.exe
    Filesize

    3.6MB

    MD5

    20d878ad8b3b006771ad4f61d332c91b

    SHA1

    88454b66584a5f89bec30dc923e7408737400654

    SHA256

    1d82b20304266667f079b737ddff9a0ed8aac261935cacb8ff76972d600d768f

    SHA512

    f8c9ce15cc6c376f7364c1e89e32775f8ea4e5b3b12e4caa28f9d33b1cbe7092a857dc06b085207b469bf184eb3f5415ed42866237ecc4ed54286698142f65b1

  • C:\Windows\tasksche.exe
    Filesize

    3.4MB

    MD5

    90159ec7837348153f7a314fcf7b563e

    SHA1

    275be3027d7984b21d595ae7b335f57654078b60

    SHA256

    386a6cccdf652065f35f93cc0b401d008cf8af42264dc62852e7dc5c50dbec5d

    SHA512

    c2fae6702f810c1e23868ee24fb9817930c4cdef8364a3164264ec089124fab4a3cab3fc3862a3bc45ed629677df0deb6652a1bc157d81ffb6179bfc03b5fd97

  • memory/1124-54-0x0000000000000000-mapping.dmp
  • memory/1124-55-0x0000000075481000-0x0000000075483000-memory.dmp
    Filesize

    8KB

  • memory/1908-56-0x0000000000000000-mapping.dmp