Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    20-07-2022 01:26

General

  • Target

    f70f68367735a050c124c5207ac02577.dll

  • Size

    5.0MB

  • MD5

    f70f68367735a050c124c5207ac02577

  • SHA1

    3e8691a6f0c5deda912d934a508af20a148d4e42

  • SHA256

    81451be49a0f49705f540f7a5df5cc7c517707fbf05a1a21ac0e21196f2aaa14

  • SHA512

    e88ace89016210be8685502f275bdc489254d18bdcf95e15b218edc2b8b69bb623eacd91e40b9dc0338a27d004b66b4a91017479eb066944bfcc1a35fa57681c

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (1269) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f70f68367735a050c124c5207ac02577.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f70f68367735a050c124c5207ac02577.dll,#1
      2⤵
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\WINDOWS\mssecsvc.exe
        C:\WINDOWS\mssecsvc.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:1516
        • C:\WINDOWS\tasksche.exe
          C:\WINDOWS\tasksche.exe /i
          4⤵
          • Executes dropped EXE
          PID:1720
  • C:\WINDOWS\mssecsvc.exe
    C:\WINDOWS\mssecsvc.exe -m security
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    PID:1060

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\WINDOWS\mssecsvc.exe
    Filesize

    3.6MB

    MD5

    66d159460436eb200fe82ee514ce75dc

    SHA1

    ef21bef5bd534926fc5f94beea0bb13d6765c011

    SHA256

    7d9177998b5e99dbd63b88018af909266a889305a07bf17b3218c022d65ee8bd

    SHA512

    fdd7c181fa773188d262f96b95934834ab0c34b7d7c97740241677de4d035214fd6fb2ab41acf5dcb0ed717e729eb14c5dfc614e176d0229a59e3b495a381bd3

  • C:\Windows\mssecsvc.exe
    Filesize

    3.6MB

    MD5

    66d159460436eb200fe82ee514ce75dc

    SHA1

    ef21bef5bd534926fc5f94beea0bb13d6765c011

    SHA256

    7d9177998b5e99dbd63b88018af909266a889305a07bf17b3218c022d65ee8bd

    SHA512

    fdd7c181fa773188d262f96b95934834ab0c34b7d7c97740241677de4d035214fd6fb2ab41acf5dcb0ed717e729eb14c5dfc614e176d0229a59e3b495a381bd3

  • C:\Windows\mssecsvc.exe
    Filesize

    3.6MB

    MD5

    66d159460436eb200fe82ee514ce75dc

    SHA1

    ef21bef5bd534926fc5f94beea0bb13d6765c011

    SHA256

    7d9177998b5e99dbd63b88018af909266a889305a07bf17b3218c022d65ee8bd

    SHA512

    fdd7c181fa773188d262f96b95934834ab0c34b7d7c97740241677de4d035214fd6fb2ab41acf5dcb0ed717e729eb14c5dfc614e176d0229a59e3b495a381bd3

  • C:\Windows\tasksche.exe
    Filesize

    3.4MB

    MD5

    59d6ca62efb5b9d9d31b5738a3ca908c

    SHA1

    42c4c7ccf2ae1017b8251adda9d17581ceb71da1

    SHA256

    c2390a36df3c0d5d34424f50ebaefa4faba1cff6f2332e510291b05de49a79e3

    SHA512

    1c570111aeb2b7edc616e8c9ab714200a8d5219e5ec21365ca2fb04db4bf7322238ffc5f0ac521ace9f416aad67358d3f6c533e21d34efc82ea5bb5a3d86526a

  • memory/1516-56-0x0000000000000000-mapping.dmp
  • memory/1860-54-0x0000000000000000-mapping.dmp
  • memory/1860-55-0x0000000075A81000-0x0000000075A83000-memory.dmp
    Filesize

    8KB