Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    11-08-2024 12:28

General

  • Target

    2024-08-11_5283abe9d34c6e9ad1e1c7f2c965eedf_wannacry.exe

  • Size

    5.0MB

  • MD5

    5283abe9d34c6e9ad1e1c7f2c965eedf

  • SHA1

    a1429f1117195cfbe862be47449e01be9de09e6c

  • SHA256

    73b729a43740b4103f21ad0f6e4d8a42b9787f21e0cefe4aeb77a084b4204a51

  • SHA512

    9b9b9a500cbc8a1a18c9db1b09239b83175c158b3d79803e4275c7df645f293e75d012f6eddf47221aca400a348e5c5509d57029caa5ab3916fca01b6b9acf54

  • SSDEEP

    24576:8bLgddQhfdmMSirYbcMNgef0QeQjG/soAdNL2kQg6eX6SA:8nAQqMSPbcBVQej/UNqkQo6SA

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (3329) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 47 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:384
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:480
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:588
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:1608
                • C:\Windows\system32\wbem\wmiprvse.exe
                  C:\Windows\system32\wbem\wmiprvse.exe
                  4⤵
                    PID:1728
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k RPCSS
                  3⤵
                    PID:668
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                    3⤵
                      PID:748
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                      3⤵
                        PID:804
                        • C:\Windows\system32\Dwm.exe
                          "C:\Windows\system32\Dwm.exe"
                          4⤵
                            PID:1360
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          3⤵
                            PID:832
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            3⤵
                              PID:944
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k NetworkService
                              3⤵
                                PID:1008
                              • C:\Windows\System32\spoolsv.exe
                                C:\Windows\System32\spoolsv.exe
                                3⤵
                                  PID:736
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:984
                                  • C:\Windows\system32\taskhost.exe
                                    "taskhost.exe"
                                    3⤵
                                      PID:1296
                                    • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                      "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                      3⤵
                                        PID:1720
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                        3⤵
                                          PID:1348
                                        • C:\Windows\system32\sppsvc.exe
                                          C:\Windows\system32\sppsvc.exe
                                          3⤵
                                            PID:1976
                                          • C:\Users\Admin\AppData\Local\Temp\2024-08-11_5283abe9d34c6e9ad1e1c7f2c965eedf_wannacry.exe
                                            C:\Users\Admin\AppData\Local\Temp\2024-08-11_5283abe9d34c6e9ad1e1c7f2c965eedf_wannacry.exe -m security
                                            3⤵
                                            • Drops file in System32 directory
                                            • System Location Discovery: System Language Discovery
                                            • Modifies data under HKEY_USERS
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious behavior: MapViewOfSection
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2368
                                        • C:\Windows\system32\lsass.exe
                                          C:\Windows\system32\lsass.exe
                                          2⤵
                                            PID:488
                                          • C:\Windows\system32\lsm.exe
                                            C:\Windows\system32\lsm.exe
                                            2⤵
                                              PID:496
                                          • C:\Windows\system32\csrss.exe
                                            %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                            1⤵
                                              PID:392
                                            • C:\Windows\system32\winlogon.exe
                                              winlogon.exe
                                              1⤵
                                                PID:432
                                              • C:\Windows\Explorer.EXE
                                                C:\Windows\Explorer.EXE
                                                1⤵
                                                  PID:1396
                                                  • C:\Users\Admin\AppData\Local\Temp\2024-08-11_5283abe9d34c6e9ad1e1c7f2c965eedf_wannacry.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\2024-08-11_5283abe9d34c6e9ad1e1c7f2c965eedf_wannacry.exe"
                                                    2⤵
                                                    • Drops file in Windows directory
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2128

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • memory/2128-0-0x0000000000400000-0x0000000000A70000-memory.dmp

                                                  Filesize

                                                  6.4MB

                                                • memory/2128-2-0x0000000077BA0000-0x0000000077BA1000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2128-1-0x0000000077B9F000-0x0000000077BA0000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2128-6-0x0000000077B9F000-0x0000000077BA0000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2128-5-0x000000007EF80000-0x000000007EF89000-memory.dmp

                                                  Filesize

                                                  36KB

                                                • memory/2128-4-0x0000000077BA0000-0x0000000077BA1000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2128-7-0x0000000000400000-0x0000000000A70000-memory.dmp

                                                  Filesize

                                                  6.4MB

                                                • memory/2368-8-0x0000000000400000-0x0000000000A70000-memory.dmp

                                                  Filesize

                                                  6.4MB