Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 08:45

General

  • Target

    2024-05-24_af93351de6cb70e6e2fe6ede04a8d81e_wannacry.exe

  • Size

    3.6MB

  • MD5

    af93351de6cb70e6e2fe6ede04a8d81e

  • SHA1

    db07861f451b79fda83b194b2e31b873d2fc55ca

  • SHA256

    2dcb450c293ca0a52c5f10564e296e4699bcdfd06e46ade8df26f38d6ed9efd3

  • SHA512

    f3708bf45912396de1f3af43b22bc1e47b57d748420e87c493a962c69e2b19172a745e3aeff9297279ac19ea9c2b323132963de6fb0074e39407e35fef994473

  • SSDEEP

    24576:3bLgurgDdmMSirYbcMNgef0QeQjG/D8kIqJASk+RdhAdmvctA0p+9XEkkN:3nsEMSPbcBVQej/NAARdhnvoAHkN

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (3320) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:384
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:476
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:604
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:1924
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                3⤵
                  PID:672
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  3⤵
                    PID:748
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                    3⤵
                      PID:820
                      • C:\Windows\system32\Dwm.exe
                        "C:\Windows\system32\Dwm.exe"
                        4⤵
                          PID:1168
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        3⤵
                          PID:848
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          3⤵
                            PID:972
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k NetworkService
                            3⤵
                              PID:276
                            • C:\Windows\System32\spoolsv.exe
                              C:\Windows\System32\spoolsv.exe
                              3⤵
                                PID:840
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                3⤵
                                  PID:1080
                                • C:\Windows\system32\taskhost.exe
                                  "taskhost.exe"
                                  3⤵
                                    PID:1092
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    3⤵
                                      PID:2340
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      3⤵
                                        PID:2332
                                      • C:\Users\Admin\AppData\Local\Temp\2024-05-24_af93351de6cb70e6e2fe6ede04a8d81e_wannacry.exe
                                        C:\Users\Admin\AppData\Local\Temp\2024-05-24_af93351de6cb70e6e2fe6ede04a8d81e_wannacry.exe -m security
                                        3⤵
                                        • Drops file in System32 directory
                                        • Modifies data under HKEY_USERS
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: MapViewOfSection
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2872
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      2⤵
                                        PID:492
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:500
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:392
                                        • C:\Windows\system32\winlogon.exe
                                          winlogon.exe
                                          1⤵
                                            PID:432
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1204
                                              • C:\Users\Admin\AppData\Local\Temp\2024-05-24_af93351de6cb70e6e2fe6ede04a8d81e_wannacry.exe
                                                "C:\Users\Admin\AppData\Local\Temp\2024-05-24_af93351de6cb70e6e2fe6ede04a8d81e_wannacry.exe"
                                                2⤵
                                                • Drops file in Windows directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:2248
                                            • C:\Users\Admin\AppData\Local\Temp\1349385560\zmstage.exe
                                              C:\Users\Admin\AppData\Local\Temp\1349385560\zmstage.exe
                                              1⤵
                                                PID:2932

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v13

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • memory/2248-0-0x0000000000400000-0x0000000000A81000-memory.dmp
                                                Filesize

                                                6.5MB

                                              • memory/2248-2-0x0000000077E7F000-0x0000000077E80000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/2248-1-0x0000000077E80000-0x0000000077E81000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/2248-13-0x000000007EF70000-0x000000007EF7C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/2248-12-0x0000000077E7F000-0x0000000077E80000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/2248-11-0x0000000077E80000-0x0000000077E81000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/2248-14-0x0000000000400000-0x0000000000A81000-memory.dmp
                                                Filesize

                                                6.5MB

                                              • memory/2872-5-0x0000000000400000-0x0000000000A81000-memory.dmp
                                                Filesize

                                                6.5MB