Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    03-08-2024 15:08

General

  • Target

    b0d1fc4ee4d27bb5636b23972c330570N.exe

  • Size

    2.2MB

  • MD5

    b0d1fc4ee4d27bb5636b23972c330570

  • SHA1

    99363bc0504c297ecfe41519d9c75381078cd725

  • SHA256

    1c12abd97c65da56d2654055646fb08b236c6dea7aa4d610c21482c1a7e45ef4

  • SHA512

    04b54ce60b1bf1c59556696905b6ed0586d90422edad94a22eb15005ff10aed60bfbe7392b594c3df682f97d630587c27a0e2e9b0507b914595046a501f3ab46

  • SSDEEP

    49152:QnVEhPbcBVQej/1INRx+TSqTdX1HLQo6SAe:QVOoBhz1aRxcSUDL36SAe

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (1825) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0d1fc4ee4d27bb5636b23972c330570N.exe
    "C:\Users\Admin\AppData\Local\Temp\b0d1fc4ee4d27bb5636b23972c330570N.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\WINDOWS\tasksche.exe
      C:\WINDOWS\tasksche.exe /i
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3064
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3064 -s 224
        3⤵
        • Program crash
        PID:2332
  • C:\Users\Admin\AppData\Local\Temp\b0d1fc4ee4d27bb5636b23972c330570N.exe
    C:\Users\Admin\AppData\Local\Temp\b0d1fc4ee4d27bb5636b23972c330570N.exe -m security
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Modifies data under HKEY_USERS
    PID:2724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\tasksche.exe

    Filesize

    2.0MB

    MD5

    b1885b6570ffda8553d5187041249ce4

    SHA1

    297078006e3f279c85186ca7353ceb882faa3e82

    SHA256

    96e01bc2b557565e787786b2c6ef7447f4ab5a017db73626e7e1983ff61ed3ea

    SHA512

    7080faa6a16109246d7665718622674fe237a940836cf00cea4f8aea85f672a8986c451e12e64a03dde599de394008a89a036943aae3febe6505a0eb4f8eb895