Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    11-08-2024 11:47

General

  • Target

    2024-08-11_89aee1b1bc56d180a036fca9a7a7d74d_wannacry.exe

  • Size

    5.0MB

  • MD5

    89aee1b1bc56d180a036fca9a7a7d74d

  • SHA1

    ed572ad836a5ff4c794248137769fdd031e97d53

  • SHA256

    4ae0734f42ac533027ff8008a98fb79ed7bf3fd0acb7e8656229de19bd8bbd40

  • SHA512

    cbfaee55f2b57ff6846d8a798bad523f209b022200a3d2eda5469169923b85667509178efe7185fd46a4c96f3b4a98b43df932ad0adca04174d68247bc9409af

  • SSDEEP

    98304:WDqPoBhz1aRxcSUZk36SAEdhvxWa9P593R8yAVp2H:WDqPe1Cxc7k3ZAEUadzR8yc4H

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (3265) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 47 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\csrss.exe
    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
    1⤵
      PID:380
    • C:\Windows\system32\wininit.exe
      wininit.exe
      1⤵
        PID:388
        • C:\Windows\system32\services.exe
          C:\Windows\system32\services.exe
          2⤵
            PID:472
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k DcomLaunch
              3⤵
                PID:588
                • C:\Windows\system32\wbem\wmiprvse.exe
                  C:\Windows\system32\wbem\wmiprvse.exe
                  4⤵
                    PID:1736
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    4⤵
                      PID:1772
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k RPCSS
                    3⤵
                      PID:668
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                      3⤵
                        PID:744
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                        3⤵
                          PID:812
                          • C:\Windows\system32\Dwm.exe
                            "C:\Windows\system32\Dwm.exe"
                            4⤵
                              PID:1044
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs
                            3⤵
                              PID:836
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService
                              3⤵
                                PID:960
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k NetworkService
                                3⤵
                                  PID:1020
                                • C:\Windows\system32\taskhost.exe
                                  "taskhost.exe"
                                  3⤵
                                    PID:1056
                                  • C:\Windows\System32\spoolsv.exe
                                    C:\Windows\System32\spoolsv.exe
                                    3⤵
                                      PID:1080
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                      3⤵
                                        PID:1156
                                      • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                        "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                        3⤵
                                          PID:760
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                          3⤵
                                            PID:2852
                                          • C:\Windows\system32\sppsvc.exe
                                            C:\Windows\system32\sppsvc.exe
                                            3⤵
                                              PID:2432
                                            • C:\Users\Admin\AppData\Local\Temp\2024-08-11_89aee1b1bc56d180a036fca9a7a7d74d_wannacry.exe
                                              C:\Users\Admin\AppData\Local\Temp\2024-08-11_89aee1b1bc56d180a036fca9a7a7d74d_wannacry.exe -m security
                                              3⤵
                                              • Drops file in System32 directory
                                              • System Location Discovery: System Language Discovery
                                              • Modifies data under HKEY_USERS
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious behavior: MapViewOfSection
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3068
                                          • C:\Windows\system32\lsass.exe
                                            C:\Windows\system32\lsass.exe
                                            2⤵
                                              PID:488
                                            • C:\Windows\system32\lsm.exe
                                              C:\Windows\system32\lsm.exe
                                              2⤵
                                                PID:496
                                            • C:\Windows\system32\winlogon.exe
                                              winlogon.exe
                                              1⤵
                                                PID:428
                                              • C:\Windows\Explorer.EXE
                                                C:\Windows\Explorer.EXE
                                                1⤵
                                                  PID:1124
                                                  • C:\Users\Admin\AppData\Local\Temp\2024-08-11_89aee1b1bc56d180a036fca9a7a7d74d_wannacry.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\2024-08-11_89aee1b1bc56d180a036fca9a7a7d74d_wannacry.exe"
                                                    2⤵
                                                    • Drops file in Windows directory
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2568

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • memory/2568-0-0x0000000000400000-0x0000000000A73000-memory.dmp

                                                  Filesize

                                                  6.4MB

                                                • memory/2568-2-0x00000000777BF000-0x00000000777C0000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2568-1-0x00000000777C0000-0x00000000777C1000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2568-7-0x000000007EF70000-0x000000007EF7C000-memory.dmp

                                                  Filesize

                                                  48KB

                                                • memory/2568-6-0x00000000777BF000-0x00000000777C0000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2568-5-0x00000000777C0000-0x00000000777C1000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2568-8-0x0000000000400000-0x0000000000A73000-memory.dmp

                                                  Filesize

                                                  6.4MB

                                                • memory/3068-3-0x0000000000400000-0x0000000000A73000-memory.dmp

                                                  Filesize

                                                  6.4MB

                                                • memory/3068-9-0x0000000000400000-0x0000000000A73000-memory.dmp

                                                  Filesize

                                                  6.4MB