Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-07-2024 12:04

General

  • Target

    2024-07-09_e906d3715340548207f42b7de91e22ba_wannacry.exe

  • Size

    5.0MB

  • MD5

    e906d3715340548207f42b7de91e22ba

  • SHA1

    9c87a07672993297a46cc8a5fec3dd6bd1f63191

  • SHA256

    50212005590ddfa3e4f906e6dbb5f81147192e47ab8760a7e485f5d738776224

  • SHA512

    fa839e9d9a4e8c9c47b29687c27ce8258e0203bd7f0415c4bc104c280e7254ea4ce946124ea2ee5341dae93d1d4ead6abd1fc9cdf576f54eaa164b668a9f559c

  • SSDEEP

    49152:VnjQqMSPbcBVQej/1INRx+TSqTdX1HkQo6SAA:Z8qPoBhz1aRxcSUDk36SA

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (3226) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in Windows directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-09_e906d3715340548207f42b7de91e22ba_wannacry.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-09_e906d3715340548207f42b7de91e22ba_wannacry.exe"
    1⤵
    • Drops file in Windows directory
    PID:2716
    • C:\WINDOWS\tasksche.exe
      C:\WINDOWS\tasksche.exe /i
      2⤵
      • Executes dropped EXE
      PID:4540
  • C:\Users\Admin\AppData\Local\Temp\2024-07-09_e906d3715340548207f42b7de91e22ba_wannacry.exe
    C:\Users\Admin\AppData\Local\Temp\2024-07-09_e906d3715340548207f42b7de91e22ba_wannacry.exe -m security
    1⤵
      PID:4296
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3856,i,17705702031385645742,8200011525621908985,262144 --variations-seed-version --mojo-platform-channel-handle=3864 /prefetch:8
      1⤵
        PID:1380

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\tasksche.exe

        Filesize

        3.4MB

        MD5

        c96f06bb2aa1427ce970484c9093da11

        SHA1

        90830bd8b0e041ebe47588fe4c21dea8e58a2a0b

        SHA256

        5e14f5bb9358b8adc3cf40c3f46f93d43befa82ff707c83b7d72e07af15c7cc7

        SHA512

        90c5494e77b2ab38fc1bc3dae8cc4a8f387754602d35e083904c11dd74f1df26aa58f7dd9146e3037492d337f29ffc6ed23ac080543b1660be2fb9c6e07baa64