Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2024 11:31

General

  • Target

    2024-07-26_c692b9b718a60aed879d3db99402954e_wannacry.exe

  • Size

    3.6MB

  • MD5

    c692b9b718a60aed879d3db99402954e

  • SHA1

    7f949ff44411721531ae7224f9315b183910b6fe

  • SHA256

    7f80399811300150d8feff656dd5e00082a07cb621ed2a74615a2cd837fe7cab

  • SHA512

    c2d2d1ba62ceffc5fb2ed85d0e7b96c9523de3e374959d1e38ad819e376327dc25a1d6b4c9f971e9980f465d9f935c37d6f60618f057f1b2d77eee115459dc72

  • SSDEEP

    12288:hdbLgPlu+QhMbaIMu7L5NVErCA4z2g6rTcbckPU82900Ve7zw+K+DL4Y:LbLgddQhfdmMSirYbcMNgef0/Y

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (3242) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 47 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:384
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:476
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:596
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:2008
                • C:\Windows\system32\wbem\wmiprvse.exe
                  C:\Windows\system32\wbem\wmiprvse.exe
                  4⤵
                    PID:1532
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k RPCSS
                  3⤵
                    PID:672
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                    3⤵
                      PID:752
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                      3⤵
                        PID:812
                        • C:\Windows\system32\Dwm.exe
                          "C:\Windows\system32\Dwm.exe"
                          4⤵
                            PID:1116
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          3⤵
                            PID:860
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            3⤵
                              PID:976
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k NetworkService
                              3⤵
                                PID:272
                              • C:\Windows\System32\spoolsv.exe
                                C:\Windows\System32\spoolsv.exe
                                3⤵
                                  PID:1036
                                • C:\Windows\system32\taskhost.exe
                                  "taskhost.exe"
                                  3⤵
                                    PID:1056
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                    3⤵
                                      PID:1136
                                    • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                      "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                      3⤵
                                        PID:1340
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                        3⤵
                                          PID:2132
                                        • C:\Windows\system32\sppsvc.exe
                                          C:\Windows\system32\sppsvc.exe
                                          3⤵
                                            PID:2188
                                          • C:\Users\Admin\AppData\Local\Temp\2024-07-26_c692b9b718a60aed879d3db99402954e_wannacry.exe
                                            C:\Users\Admin\AppData\Local\Temp\2024-07-26_c692b9b718a60aed879d3db99402954e_wannacry.exe -m security
                                            3⤵
                                            • Drops file in System32 directory
                                            • System Location Discovery: System Language Discovery
                                            • Modifies data under HKEY_USERS
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious behavior: MapViewOfSection
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2888
                                        • C:\Windows\system32\lsass.exe
                                          C:\Windows\system32\lsass.exe
                                          2⤵
                                            PID:492
                                          • C:\Windows\system32\lsm.exe
                                            C:\Windows\system32\lsm.exe
                                            2⤵
                                              PID:500
                                          • C:\Windows\system32\csrss.exe
                                            %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                            1⤵
                                              PID:396
                                            • C:\Windows\system32\winlogon.exe
                                              winlogon.exe
                                              1⤵
                                                PID:432
                                              • C:\Windows\Explorer.EXE
                                                C:\Windows\Explorer.EXE
                                                1⤵
                                                  PID:1164
                                                  • C:\Users\Admin\AppData\Local\Temp\2024-07-26_c692b9b718a60aed879d3db99402954e_wannacry.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\2024-07-26_c692b9b718a60aed879d3db99402954e_wannacry.exe"
                                                    2⤵
                                                    • Drops file in Windows directory
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2656

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • memory/2656-0-0x0000000000400000-0x0000000000A73000-memory.dmp

                                                  Filesize

                                                  6.4MB

                                                • memory/2656-2-0x00000000774A0000-0x00000000774A1000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2656-1-0x000000007749F000-0x00000000774A0000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2656-6-0x000000007EF70000-0x000000007EF7C000-memory.dmp

                                                  Filesize

                                                  48KB

                                                • memory/2656-5-0x000000007749F000-0x00000000774A0000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2656-4-0x00000000774A0000-0x00000000774A1000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2656-8-0x0000000000400000-0x0000000000A73000-memory.dmp

                                                  Filesize

                                                  6.4MB

                                                • memory/2656-9-0x000000007EF70000-0x000000007EF7C000-memory.dmp

                                                  Filesize

                                                  48KB

                                                • memory/2888-3-0x0000000000400000-0x0000000000A73000-memory.dmp

                                                  Filesize

                                                  6.4MB