Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    04-07-2024 09:21

General

  • Target

    2024070300a59dcbaba9677921dca2be0a253e53wannacry.exe

  • Size

    3.6MB

  • MD5

    00a59dcbaba9677921dca2be0a253e53

  • SHA1

    c508c275957ba4c5cbae3388ce00828ada7fa665

  • SHA256

    0734d5ab03a578e39f01af947cec5f76bdd3f491c64bfe7f1b83aec2afc36fd9

  • SHA512

    27e2a14b19bf8ce9ec41c879dff67b8cd006fcfe38bb5b16bfabc0de7c67f7b669a919da1749d42d0c31bdf1ca44fe3b27975b3f7d8f6d93bc1447f201b12651

  • SSDEEP

    98304:XDaiEkmnft4PdpR2j50Aj4Ouenmur2uuhQ2HI:XDa6mnft4FpR2j50AjKem/uuh/HI

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (3216) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024070300a59dcbaba9677921dca2be0a253e53wannacry.exe
    "C:\Users\Admin\AppData\Local\Temp\2024070300a59dcbaba9677921dca2be0a253e53wannacry.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\WINDOWS\tasksche.exe
      C:\WINDOWS\tasksche.exe /i
      2⤵
      • Executes dropped EXE
      PID:2680
  • C:\Users\Admin\AppData\Local\Temp\2024070300a59dcbaba9677921dca2be0a253e53wannacry.exe
    C:\Users\Admin\AppData\Local\Temp\2024070300a59dcbaba9677921dca2be0a253e53wannacry.exe -m security
    1⤵
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    PID:2508

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\tasksche.exe

    Filesize

    3.4MB

    MD5

    e53487c3c1e2a53505ebca2d83f3197c

    SHA1

    8906fcfd139586798d7f34d1fd6804deedb844ec

    SHA256

    6462ec0f6f1253cc7544050a3fdba8db8c6fc66cd31aa0d785163fb7c01ee4a7

    SHA512

    36486b0c507c0bb8acc785bbcac7e6c23d1eabb234de50cebfc422385650848aa57b7bf4a482aea0db72348b9abf0e743faf1c0442ee76414e1ede495a5c7762