Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    10-08-2024 14:31

General

  • Target

    2024-08-10_ab26cd5850cb78d34ffb4371c5f233bf_wannacry.exe

  • Size

    3.6MB

  • MD5

    ab26cd5850cb78d34ffb4371c5f233bf

  • SHA1

    20bb3ed1219ab54a099f7f047dfc50a8a3dcf940

  • SHA256

    8b46bc034bc9532302fb84ea34f0c5e77c063cf23bd680eaeb302e59a2798ade

  • SHA512

    9711c75a4affda1c85d971c982165d3e894a1588f7e95b59f4f3dc52fcd484ff249daad5f89b6dd3a29793d5ef94d3fbecb93392304fd45eed5aef8017474fe4

  • SSDEEP

    98304:iDqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2H:iDqPe1Cxcxk3ZAEUadzR8yc4H

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (3279) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 47 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:368
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:464
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:592
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:1464
                • C:\Windows\system32\wbem\wmiprvse.exe
                  C:\Windows\system32\wbem\wmiprvse.exe
                  4⤵
                    PID:692
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k RPCSS
                  3⤵
                    PID:676
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                    3⤵
                      PID:752
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                      3⤵
                        PID:812
                        • C:\Windows\system32\Dwm.exe
                          "C:\Windows\system32\Dwm.exe"
                          4⤵
                            PID:1188
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          3⤵
                            PID:848
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            3⤵
                              PID:992
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k NetworkService
                              3⤵
                                PID:296
                              • C:\Windows\System32\spoolsv.exe
                                C:\Windows\System32\spoolsv.exe
                                3⤵
                                  PID:364
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:1036
                                  • C:\Windows\system32\taskhost.exe
                                    "taskhost.exe"
                                    3⤵
                                      PID:1120
                                    • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                      "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                      3⤵
                                        PID:1680
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                        3⤵
                                          PID:1416
                                        • C:\Windows\system32\sppsvc.exe
                                          C:\Windows\system32\sppsvc.exe
                                          3⤵
                                            PID:1892
                                          • C:\Users\Admin\AppData\Local\Temp\2024-08-10_ab26cd5850cb78d34ffb4371c5f233bf_wannacry.exe
                                            C:\Users\Admin\AppData\Local\Temp\2024-08-10_ab26cd5850cb78d34ffb4371c5f233bf_wannacry.exe -m security
                                            3⤵
                                            • Drops file in System32 directory
                                            • System Location Discovery: System Language Discovery
                                            • Modifies data under HKEY_USERS
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious behavior: MapViewOfSection
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2268
                                        • C:\Windows\system32\lsass.exe
                                          C:\Windows\system32\lsass.exe
                                          2⤵
                                            PID:472
                                          • C:\Windows\system32\lsm.exe
                                            C:\Windows\system32\lsm.exe
                                            2⤵
                                              PID:480
                                          • C:\Windows\system32\csrss.exe
                                            %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                            1⤵
                                              PID:380
                                            • C:\Windows\system32\winlogon.exe
                                              winlogon.exe
                                              1⤵
                                                PID:416
                                              • C:\Windows\Explorer.EXE
                                                C:\Windows\Explorer.EXE
                                                1⤵
                                                  PID:1252
                                                  • C:\Users\Admin\AppData\Local\Temp\2024-08-10_ab26cd5850cb78d34ffb4371c5f233bf_wannacry.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\2024-08-10_ab26cd5850cb78d34ffb4371c5f233bf_wannacry.exe"
                                                    2⤵
                                                    • Drops file in Windows directory
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2148

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • memory/2148-0-0x0000000000400000-0x0000000000A72000-memory.dmp

                                                  Filesize

                                                  6.4MB

                                                • memory/2148-2-0x000000007722F000-0x0000000077230000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2148-1-0x0000000077230000-0x0000000077231000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2148-5-0x000000007EF70000-0x000000007EF7C000-memory.dmp

                                                  Filesize

                                                  48KB

                                                • memory/2148-6-0x0000000000400000-0x0000000000A72000-memory.dmp

                                                  Filesize

                                                  6.4MB

                                                • memory/2268-3-0x0000000000400000-0x0000000000A72000-memory.dmp

                                                  Filesize

                                                  6.4MB

                                                • memory/2268-7-0x0000000000400000-0x0000000000A72000-memory.dmp

                                                  Filesize

                                                  6.4MB