Analysis

  • max time kernel
    146s
  • max time network
    196s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2022 04:21

General

  • Target

    ca0fd61f579ff8a0c7760cc8d5ae85e073c39f9413fb4dad4113933455ce1f26.exe

  • Size

    5.0MB

  • MD5

    f59c100dc24aee439206d9a3989232ce

  • SHA1

    371e747153587bde7a8efb12f9484e4e23174f1f

  • SHA256

    ca0fd61f579ff8a0c7760cc8d5ae85e073c39f9413fb4dad4113933455ce1f26

  • SHA512

    ce4402cee0c19b1a7f61dc16e2cca0bf7d0e9f73a077384f62fd0cb8f4daff867cd6cdf17ee56299a2b706c617e907705385f15238871f53998bb67419d0ad69

  • SSDEEP

    24576:hbtkVihdmMS7dhAdlvQihdmMJdhAdlv/jkQg6eX6SASkvdhAdlvw:huMS7dhMvaMJdhMv/jkQo6SAFdhMvw

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 49 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca0fd61f579ff8a0c7760cc8d5ae85e073c39f9413fb4dad4113933455ce1f26.exe
    "C:\Users\Admin\AppData\Local\Temp\ca0fd61f579ff8a0c7760cc8d5ae85e073c39f9413fb4dad4113933455ce1f26.exe"
    1⤵
    • Drops file in Windows directory
    PID:1268
  • C:\Users\Admin\AppData\Local\Temp\ca0fd61f579ff8a0c7760cc8d5ae85e073c39f9413fb4dad4113933455ce1f26.exe
    C:\Users\Admin\AppData\Local\Temp\ca0fd61f579ff8a0c7760cc8d5ae85e073c39f9413fb4dad4113933455ce1f26.exe -m security
    1⤵
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1360 -s 752
      2⤵
      • Program crash
      PID:276
  • C:\Users\Admin\AppData\Local\Temp\ca0fd61f579ff8a0c7760cc8d5ae85e073c39f9413fb4dad4113933455ce1f26.exe
    C:\Users\Admin\AppData\Local\Temp\ca0fd61f579ff8a0c7760cc8d5ae85e073c39f9413fb4dad4113933455ce1f26.exe -m security
    1⤵
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1132 -s 572
      2⤵
      • Program crash
      PID:1924

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/276-56-0x0000000000000000-mapping.dmp
  • memory/1268-54-0x0000000075211000-0x0000000075213000-memory.dmp
    Filesize

    8KB

  • memory/1924-58-0x0000000000000000-mapping.dmp