Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 18:05

General

  • Target

    3c605f2e9af22601b6dec4daa2c95fc0N.exe

  • Size

    5.0MB

  • MD5

    3c605f2e9af22601b6dec4daa2c95fc0

  • SHA1

    54fa86b01803db3cbe588a5f3be19773256fe518

  • SHA256

    65ffed1aa8fe44b4261f214de32f74e853d43d1b9ca425182ae0193ea5d29a9d

  • SHA512

    e96217a27b25e534f733db84098644fa736a93d54de72a1d76a73f29960be77ac657f7989b4b8bdd40437b5f9072070e518f9487ba78fe4510ec68c361b1ce69

  • SSDEEP

    6144:eE9l9ynRIYVTH5DgSgNajldktM0XXrO2/HJKyrYev3AiiVjAqZfAgbJ3iqMgAyY:e1bLgmlu//dhAvVLJAmd3A

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (2406) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c605f2e9af22601b6dec4daa2c95fc0N.exe
    "C:\Users\Admin\AppData\Local\Temp\3c605f2e9af22601b6dec4daa2c95fc0N.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4508
    • C:\WINDOWS\tasksche.exe
      C:\WINDOWS\tasksche.exe /i
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2484
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2484 -s 216
        3⤵
        • Program crash
        PID:2304
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2484 -s 220
        3⤵
        • Program crash
        PID:4360
  • C:\Users\Admin\AppData\Local\Temp\3c605f2e9af22601b6dec4daa2c95fc0N.exe
    C:\Users\Admin\AppData\Local\Temp\3c605f2e9af22601b6dec4daa2c95fc0N.exe -m security
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Modifies data under HKEY_USERS
    PID:2472
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2484 -ip 2484
    1⤵
      PID:4704
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2484 -ip 2484
      1⤵
        PID:4188

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\tasksche.exe

        Filesize

        2.0MB

        MD5

        250ff99090260532ff0acf9da52e8602

        SHA1

        f51193260ef8396caf576c432ddaece649928a6b

        SHA256

        faeebe09f45e15faf27a262ef3780feed5b4c3e885cad37742635fd490d74109

        SHA512

        be5fefd2744a2277b6ac1a24899e6112775e0e48fd7d7868032a7984bb84cbafdb9e628682e21650a5521ba1168ca3686079842b83e2a946f41b47e8dae2b475