Analysis

  • max time kernel
    78s
  • max time network
    80s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    03-08-2024 03:14

General

  • Target

    Win32.Wannacry.dll

  • Size

    5.0MB

  • MD5

    30fe2f9a048d7a734c8d9233f64810ba

  • SHA1

    2027a053de21bd5c783c3f823ed1d36966780ed4

  • SHA256

    55504677f82981962d85495231695d3a92aa0b31ec35a957bd9cbbef618658e3

  • SHA512

    b657b02506f768db3255293b0c86452b4dfdd30804629c323aaa9510a3b637b0906e5963179ef7d4aaedc14646f2be2b4292e6584a6c55c6ddb596cff7f20e2a

  • SSDEEP

    49152:SnAQqMSPbcBVQej/1INRx+TSqTdX1HkQo6SAARdhnvxJM0H9:+DqPoBhz1aRxcSUDk36SAEdhvxWa9

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (1340) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\Win32.Wannacry.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1004
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\Win32.Wannacry.dll,#1
      2⤵
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4372
      • C:\WINDOWS\mssecsvc.exe
        C:\WINDOWS\mssecsvc.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        PID:3496
        • C:\WINDOWS\tasksche.exe
          C:\WINDOWS\tasksche.exe /i
          4⤵
          • Executes dropped EXE
          PID:1680
  • C:\WINDOWS\mssecsvc.exe
    C:\WINDOWS\mssecsvc.exe -m security
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Modifies data under HKEY_USERS
    PID:3908
  • C:\Program Files\Microsoft Office\root\Office16\POWERPNT.EXE
    "C:\Program Files\Microsoft Office\root\Office16\POWERPNT.EXE"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:5064

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\odc.officeapps.live.com\40642038-9C61-4BA9-A9AA-78C2D2155812

    Filesize

    397B

    MD5

    2f82426450332b558a61ae9ca551abd9

    SHA1

    abdbf8f8bdd7572bcdefbd1e0b7da8d3cf17144d

    SHA256

    57d6315a8f1f11aaa111a9956ddd0d560f791f757c379ed77bbb5a1b5b577f52

    SHA512

    dbc43dab6cbde98647c5a88cd508a1528ef79c030286cf82cb4cb03c4af81930ad1c3b2644ead9eceea27cd5772324f42a51f04f1693102254567205a6abf0b5

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\odc.officeapps.live.com\F838A60E-7F75-4C99-82D5-1F1D17D49D4F

    Filesize

    1KB

    MD5

    85ad173999ed440af6120f3b4fd436fa

    SHA1

    eebe3bae40b0c82db581b905e2a4c4a90055c9b3

    SHA256

    2fb3e7ca57b5ec8657ff2b909c74dee246e7ed2b30abd60dec96fc4fb88bd165

    SHA512

    3c506252a27bc4a3d718fc2ad89036850ee3c9d5fd79966fc5e28debe1844d96e8d2777e160e8537034129fd8109dff027bf5eb4a082c99d0db93730ec31427e

  • C:\Windows\mssecsvc.exe

    Filesize

    3.6MB

    MD5

    90a1e06d78737b9a87e8ea42f76e2544

    SHA1

    785ddf8bd3add2da415cbc7c39aab7eb21407d20

    SHA256

    e1bee0f7a7cd0ac8659033d9e67bfc83ae03843ed30dff8ca590f916604a6de7

    SHA512

    40ee623eb975b3890d3e8260e76963d078a7734c040d4151fa0cf11fd6e2421f5ea609f67922a51c6df7a09f077087361586d5f40208bc97ee70531e2a3df5be

  • C:\Windows\tasksche.exe

    Filesize

    3.4MB

    MD5

    0df2ae526d7350c2e3d1383c07a6be04

    SHA1

    06c4d41c60736ea1e0bb1b095536499e05068442

    SHA256

    10111f53da4181d548ea77cc91f02a15b9ede3f111f074230761f2afee7cd637

    SHA512

    9ca1ca36dcefdb1eba3152bc2d14c9dceb3360960338d13db5f8a02327aef80cb0ab238c2c1f3d2dbd7fd75124d4199b5cd63f173a09a0dea212ebb265f8453d

  • memory/5064-9-0x00007FFCBE850000-0x00007FFCBE860000-memory.dmp

    Filesize

    64KB

  • memory/5064-11-0x00007FFCBE850000-0x00007FFCBE860000-memory.dmp

    Filesize

    64KB

  • memory/5064-12-0x00007FFCBE850000-0x00007FFCBE860000-memory.dmp

    Filesize

    64KB

  • memory/5064-13-0x00007FFCBC2B0000-0x00007FFCBC2C0000-memory.dmp

    Filesize

    64KB

  • memory/5064-14-0x00007FFCBC2B0000-0x00007FFCBC2C0000-memory.dmp

    Filesize

    64KB

  • memory/5064-10-0x00007FFCBE850000-0x00007FFCBE860000-memory.dmp

    Filesize

    64KB

  • memory/5064-8-0x00007FFCBE850000-0x00007FFCBE860000-memory.dmp

    Filesize

    64KB

  • memory/5064-61-0x00007FFCBE850000-0x00007FFCBE860000-memory.dmp

    Filesize

    64KB

  • memory/5064-60-0x00007FFCBE850000-0x00007FFCBE860000-memory.dmp

    Filesize

    64KB

  • memory/5064-63-0x00007FFCBE850000-0x00007FFCBE860000-memory.dmp

    Filesize

    64KB

  • memory/5064-62-0x00007FFCBE850000-0x00007FFCBE860000-memory.dmp

    Filesize

    64KB