Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    29-07-2024 05:44

General

  • Target

    2024-07-29_d3de9b21f1d83fc76aba2c23c533da11_wannacry.exe

  • Size

    5.0MB

  • MD5

    d3de9b21f1d83fc76aba2c23c533da11

  • SHA1

    a22c474c8458fd267a076d5fc0db3e1bbbc1a52e

  • SHA256

    0b2022ea058de6e428d8567d52ba16bc4b5e3b94cc64aa257b1d149db13eb89b

  • SHA512

    8bb2035ce701cfcb549479ed262f5701b165b5fb9012fa80f8baa637ca343c081a1b8d331c78d79c843da583509db5bbac1c35850a3c8e9cea2f4c0d8096a531

  • SSDEEP

    98304:T8qPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2H:T8qPe1Cxcxk3ZAEUadzR8yc4H

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (3351) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 47 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\csrss.exe
    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
    1⤵
      PID:384
    • C:\Windows\system32\wininit.exe
      wininit.exe
      1⤵
        PID:392
        • C:\Windows\system32\services.exe
          C:\Windows\system32\services.exe
          2⤵
            PID:480
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k DcomLaunch
              3⤵
                PID:596
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                  4⤵
                    PID:1052
                  • C:\Windows\system32\wbem\wmiprvse.exe
                    C:\Windows\system32\wbem\wmiprvse.exe
                    4⤵
                      PID:1672
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k RPCSS
                    3⤵
                      PID:668
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                      3⤵
                        PID:744
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                        3⤵
                          PID:812
                          • C:\Windows\system32\Dwm.exe
                            "C:\Windows\system32\Dwm.exe"
                            4⤵
                              PID:1324
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs
                            3⤵
                              PID:840
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService
                              3⤵
                                PID:964
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k NetworkService
                                3⤵
                                  PID:108
                                • C:\Windows\System32\spoolsv.exe
                                  C:\Windows\System32\spoolsv.exe
                                  3⤵
                                    PID:1016
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                    3⤵
                                      PID:868
                                    • C:\Windows\system32\taskhost.exe
                                      "taskhost.exe"
                                      3⤵
                                        PID:1228
                                      • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                        "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                        3⤵
                                          PID:1512
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                          3⤵
                                            PID:548
                                          • C:\Windows\system32\sppsvc.exe
                                            C:\Windows\system32\sppsvc.exe
                                            3⤵
                                              PID:2116
                                            • C:\Users\Admin\AppData\Local\Temp\2024-07-29_d3de9b21f1d83fc76aba2c23c533da11_wannacry.exe
                                              C:\Users\Admin\AppData\Local\Temp\2024-07-29_d3de9b21f1d83fc76aba2c23c533da11_wannacry.exe -m security
                                              3⤵
                                              • Drops file in System32 directory
                                              • System Location Discovery: System Language Discovery
                                              • Modifies data under HKEY_USERS
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious behavior: MapViewOfSection
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1996
                                          • C:\Windows\system32\lsass.exe
                                            C:\Windows\system32\lsass.exe
                                            2⤵
                                              PID:488
                                            • C:\Windows\system32\lsm.exe
                                              C:\Windows\system32\lsm.exe
                                              2⤵
                                                PID:496
                                            • C:\Windows\system32\winlogon.exe
                                              winlogon.exe
                                              1⤵
                                                PID:432
                                              • C:\Windows\Explorer.EXE
                                                C:\Windows\Explorer.EXE
                                                1⤵
                                                  PID:1380
                                                  • C:\Users\Admin\AppData\Local\Temp\2024-07-29_d3de9b21f1d83fc76aba2c23c533da11_wannacry.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\2024-07-29_d3de9b21f1d83fc76aba2c23c533da11_wannacry.exe"
                                                    2⤵
                                                    • Drops file in Windows directory
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2120

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • memory/1996-4-0x0000000000400000-0x0000000000A79000-memory.dmp

                                                  Filesize

                                                  6.5MB

                                                • memory/2120-0-0x0000000000400000-0x0000000000A79000-memory.dmp

                                                  Filesize

                                                  6.5MB

                                                • memory/2120-2-0x0000000077980000-0x0000000077981000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2120-1-0x000000007797F000-0x0000000077980000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2120-7-0x000000007EF90000-0x000000007EF9C000-memory.dmp

                                                  Filesize

                                                  48KB

                                                • memory/2120-6-0x000000007797F000-0x0000000077980000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2120-5-0x0000000077980000-0x0000000077981000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2120-8-0x0000000000400000-0x0000000000A79000-memory.dmp

                                                  Filesize

                                                  6.5MB