Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    02-08-2024 23:06

General

  • Target

    1647d55262b04c3d00e9906e80b30700N.exe

  • Size

    3.6MB

  • MD5

    1647d55262b04c3d00e9906e80b30700

  • SHA1

    58107d1e5f706601d1dca2ce5ac18561815700a8

  • SHA256

    40397b14f76773ee1f0424f182300bfb9bada838c202a189c4fd483c7d3376cd

  • SHA512

    a417c4a24f862ed7adb55c4cccd48116887ff5c0bb14c96c9f7dca5d347649646f95c31c7b33bf4e24da66a48ec762f79fc608dc434ca82ceb41fb877d075eec

  • SSDEEP

    98304:XDqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp:XDqPe1Cxcxk3ZAEUadzR8yc

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (2233) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1647d55262b04c3d00e9906e80b30700N.exe
    "C:\Users\Admin\AppData\Local\Temp\1647d55262b04c3d00e9906e80b30700N.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    PID:1448
    • C:\WINDOWS\tasksche.exe
      C:\WINDOWS\tasksche.exe /i
      2⤵
      • Executes dropped EXE
      PID:2868
  • C:\Users\Admin\AppData\Local\Temp\1647d55262b04c3d00e9906e80b30700N.exe
    C:\Users\Admin\AppData\Local\Temp\1647d55262b04c3d00e9906e80b30700N.exe -m security
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Modifies data under HKEY_USERS
    PID:2256

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\tasksche.exe

    Filesize

    3.4MB

    MD5

    dacc66cc16e44aac067b14b5510fc7b8

    SHA1

    5c8469c0830e16930f5459fb3606aebba47c057d

    SHA256

    85ef6bf0a7f0effd2393df8dd51949daf6e5ba2c7f422bf7c71a07a2de489c91

    SHA512

    0112a259dc98ea0ee82ac8b0acfd9a0d92325e4a8ee938ffdc287df489929bfd67ce5fdabc3ccd29611d8933e48e860c27e93c562ff1df28b7b92db9b8c6a7a3