Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-12-2020 14:57

General

  • Target

    66da6bd2b703134d7b74901f8a059419.dll

  • Size

    5.0MB

  • MD5

    66da6bd2b703134d7b74901f8a059419

  • SHA1

    6ccd5843205e31b34fecdc53ca8917abe70e961c

  • SHA256

    5527e5ed8fb971e705ebfe16f68e7a1175d80bdbfa92af672223fdc556f4fa9d

  • SHA512

    76af3d35d378a412e9e00c0baaf9897b6cfac945107f980b8768cab90e614499d724a87de05d3a6ea1195acc1eba45cfeb9ee6871b93e672c36c56fafd1d44b2

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 40 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 291 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:472
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch
          2⤵
            PID:580
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              3⤵
                PID:2024
            • C:\Windows\system32\taskhost.exe
              "taskhost.exe"
              2⤵
                PID:1124
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                2⤵
                  PID:1048
                • C:\Windows\System32\spoolsv.exe
                  C:\Windows\System32\spoolsv.exe
                  2⤵
                    PID:932
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k NetworkService
                    2⤵
                      PID:108
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs
                      2⤵
                        PID:856
                        • C:\Windows\system32\wbem\WMIADAP.EXE
                          wmiadap.exe /F /T /R
                          3⤵
                            PID:1844
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          2⤵
                            PID:832
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                            2⤵
                              PID:804
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                              2⤵
                                PID:732
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k RPCSS
                                2⤵
                                  PID:660
                                • C:\WINDOWS\mssecsvc.exe
                                  C:\WINDOWS\mssecsvc.exe -m security
                                  2⤵
                                  • Executes dropped EXE
                                  • Drops file in System32 directory
                                  • Modifies data under HKEY_USERS
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: MapViewOfSection
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1972
                              • C:\Windows\system32\winlogon.exe
                                winlogon.exe
                                1⤵
                                  PID:408
                                • C:\Windows\system32\wininit.exe
                                  wininit.exe
                                  1⤵
                                    PID:376
                                    • C:\Windows\system32\lsm.exe
                                      C:\Windows\system32\lsm.exe
                                      2⤵
                                        PID:480
                                    • C:\Windows\system32\csrss.exe
                                      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                      1⤵
                                        PID:368
                                      • C:\Windows\Explorer.EXE
                                        C:\Windows\Explorer.EXE
                                        1⤵
                                          PID:1264
                                          • C:\Windows\system32\rundll32.exe
                                            rundll32.exe C:\Users\Admin\AppData\Local\Temp\66da6bd2b703134d7b74901f8a059419.dll,#1
                                            2⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:644
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              rundll32.exe C:\Users\Admin\AppData\Local\Temp\66da6bd2b703134d7b74901f8a059419.dll,#1
                                              3⤵
                                              • Drops file in Windows directory
                                              • Suspicious use of WriteProcessMemory
                                              PID:1904
                                              • C:\WINDOWS\mssecsvc.exe
                                                C:\WINDOWS\mssecsvc.exe
                                                4⤵
                                                • Executes dropped EXE
                                                • Drops file in Windows directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:1516
                                        • C:\Windows\system32\Dwm.exe
                                          "C:\Windows\system32\Dwm.exe"
                                          1⤵
                                            PID:1208

                                          Network

                                          MITRE ATT&CK Matrix

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\WINDOWS\MSSECSVC.EXE
                                            MD5

                                            07251eabca6cea8e9cb4ad38395c3a03

                                            SHA1

                                            a3a786c9bc65ee4669eafa57dff21576034c5f8b

                                            SHA256

                                            36271570082f46c90e4f0f6045d95c5df42bdefc0f9d437983634586c8a87949

                                            SHA512

                                            9e0eb7d289163865ac61838b883a87b0de65b6be92fc1666f5fd9534a46f1e1cbb219a14735a4fe5b94b798e438cb0334bb9d2ebbd2b7b4c247eecbf3df88c7b

                                          • C:\Windows\mssecsvc.exe
                                            MD5

                                            07251eabca6cea8e9cb4ad38395c3a03

                                            SHA1

                                            a3a786c9bc65ee4669eafa57dff21576034c5f8b

                                            SHA256

                                            36271570082f46c90e4f0f6045d95c5df42bdefc0f9d437983634586c8a87949

                                            SHA512

                                            9e0eb7d289163865ac61838b883a87b0de65b6be92fc1666f5fd9534a46f1e1cbb219a14735a4fe5b94b798e438cb0334bb9d2ebbd2b7b4c247eecbf3df88c7b

                                          • C:\Windows\mssecsvc.exe
                                            MD5

                                            07251eabca6cea8e9cb4ad38395c3a03

                                            SHA1

                                            a3a786c9bc65ee4669eafa57dff21576034c5f8b

                                            SHA256

                                            36271570082f46c90e4f0f6045d95c5df42bdefc0f9d437983634586c8a87949

                                            SHA512

                                            9e0eb7d289163865ac61838b883a87b0de65b6be92fc1666f5fd9534a46f1e1cbb219a14735a4fe5b94b798e438cb0334bb9d2ebbd2b7b4c247eecbf3df88c7b

                                          • memory/1516-3-0x0000000000000000-mapping.dmp
                                          • memory/1904-2-0x0000000000000000-mapping.dmp
                                          • memory/2024-5-0x000007FEF6350000-0x000007FEF65CA000-memory.dmp
                                            Filesize

                                            2.5MB