Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-08-2024 12:47

General

  • Target

    2024-08-03_481dac02b962066fd4ce86fdd0a1cc6f_wannacry.exe

  • Size

    5.0MB

  • MD5

    481dac02b962066fd4ce86fdd0a1cc6f

  • SHA1

    e7219474685d81770d7f89ee072ed968db024bad

  • SHA256

    ddb7d6d6f81778cd3495173dc3d1e4d2f2a3d353078fc331430f96938f25892b

  • SHA512

    53bd01ba9a38879c4ecb3beb1b9e0e843b281ef7dc53250426e8fe360071482ad80c82d58acda4abbf4a6436b40bf6c8e25276599298f7aecf569953ea975fd0

  • SSDEEP

    98304:Z8qPoBhz1aRxcSUDk36SAEdhvp3R8yAVp2H:Z8qPe1Cxcxk3ZAE1R8yc4H

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (3021) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-08-03_481dac02b962066fd4ce86fdd0a1cc6f_wannacry.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-08-03_481dac02b962066fd4ce86fdd0a1cc6f_wannacry.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    PID:116
    • C:\WINDOWS\tasksche.exe
      C:\WINDOWS\tasksche.exe /i
      2⤵
      • Executes dropped EXE
      PID:3608
  • C:\Users\Admin\AppData\Local\Temp\2024-08-03_481dac02b962066fd4ce86fdd0a1cc6f_wannacry.exe
    C:\Users\Admin\AppData\Local\Temp\2024-08-03_481dac02b962066fd4ce86fdd0a1cc6f_wannacry.exe -m security
    1⤵
    • System Location Discovery: System Language Discovery
    PID:3100

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\tasksche.exe

    Filesize

    3.4MB

    MD5

    073c04fc3344234e4c1072ad43454ddc

    SHA1

    25a670db8a52e935c3939c36b3be6c96dc517cae

    SHA256

    802c27ec469dfe6daa888b878c2b9bdf7ac0362ec6b9ad23d0dfb9f3b9aedd27

    SHA512

    6da06c4dae525781c6c79ba748d4ba422a823b53b84afb7ff7ffb3d7b36edd1ab7a06ea6c9afd59d4fb0c116cf5f6e78de1134e6e3fb5c064eb146f4c08fb3fd