Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    20-04-2021 10:20

General

  • Target

    2b91b538f8fa67a38ef97641ce192ce737b0f2e13480c83ad666f3fa3e82f3da.exe

  • Size

    3.7MB

  • MD5

    b110105b9654c61d6edc641c1b1c45d6

  • SHA1

    a7ea2f9311cde3165d37b338588aaad276f3e7d0

  • SHA256

    2b91b538f8fa67a38ef97641ce192ce737b0f2e13480c83ad666f3fa3e82f3da

  • SHA512

    99b924113b5e036766d8538e290a10cfa1b6ebcc70a4dceb2fb48396290ab35e45920e6a90f8234d5fff2559d317880f157fcfc3a105e871f8c750291b477b11

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 42 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
      • C:\WINDOWS\mssecsvr.exe
        C:\WINDOWS\mssecsvr.exe
        2⤵
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Modifies data under HKEY_USERS
        PID:748
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:460
        • C:\Windows\system32\taskhost.exe
          "taskhost.exe"
          2⤵
            PID:1128
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
            2⤵
              PID:1044
            • C:\Windows\System32\spoolsv.exe
              C:\Windows\System32\spoolsv.exe
              2⤵
                PID:300
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k NetworkService
                2⤵
                  PID:272
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs
                  2⤵
                    PID:864
                    • C:\Windows\system32\wbem\WMIADAP.EXE
                      wmiadap.exe /F /T /R
                      3⤵
                        PID:2008
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService
                      2⤵
                        PID:832
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                        2⤵
                          PID:792
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                          2⤵
                            PID:740
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k RPCSS
                            2⤵
                              PID:652
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k DcomLaunch
                              2⤵
                                PID:576
                                • C:\Windows\system32\DllHost.exe
                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                  3⤵
                                    PID:1184
                                  • C:\Windows\system32\wbem\wmiprvse.exe
                                    C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                    3⤵
                                      PID:1764
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    2⤵
                                      PID:1832
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      2⤵
                                        PID:1376
                                      • C:\Users\Admin\AppData\Local\Temp\2b91b538f8fa67a38ef97641ce192ce737b0f2e13480c83ad666f3fa3e82f3da.exe
                                        C:\Users\Admin\AppData\Local\Temp\2b91b538f8fa67a38ef97641ce192ce737b0f2e13480c83ad666f3fa3e82f3da.exe -m security
                                        2⤵
                                        • Drops file in System32 directory
                                        • Modifies data under HKEY_USERS
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: MapViewOfSection
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1628
                                    • C:\Windows\system32\winlogon.exe
                                      winlogon.exe
                                      1⤵
                                        PID:416
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:376
                                        • C:\Users\Admin\AppData\Local\Temp\212046503\zmstage.exe
                                          C:\Users\Admin\AppData\Local\Temp\212046503\zmstage.exe
                                          1⤵
                                            PID:636
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1256
                                              • C:\Users\Admin\AppData\Local\Temp\2b91b538f8fa67a38ef97641ce192ce737b0f2e13480c83ad666f3fa3e82f3da.exe
                                                "C:\Users\Admin\AppData\Local\Temp\2b91b538f8fa67a38ef97641ce192ce737b0f2e13480c83ad666f3fa3e82f3da.exe"
                                                2⤵
                                                • Drops file in Windows directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:1844
                                            • C:\Windows\system32\Dwm.exe
                                              "C:\Windows\system32\Dwm.exe"
                                              1⤵
                                                PID:1188
                                              • C:\Windows\system32\lsm.exe
                                                C:\Windows\system32\lsm.exe
                                                1⤵
                                                  PID:484
                                                • C:\Windows\system32\wininit.exe
                                                  wininit.exe
                                                  1⤵
                                                    PID:368

                                                  Network

                                                  MITRE ATT&CK Matrix

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\WINDOWS\tasksche.exe
                                                    MD5

                                                    ac8c4749bf6969b683d35a61de2211b2

                                                    SHA1

                                                    da0334e84ec05b61982e9717d61ca73fd37225f1

                                                    SHA256

                                                    9e77f8ff05bc002952a0f1fd47c98f82612cbb45bd4fdea7f06f52ca35ceac75

                                                    SHA512

                                                    5e64ebc51e7b96b21cd754b26c98897c05b779eca93ebeb60dba3e441ac310039aac2aa0d48a919adaf20456cbe815c13675168e375f9d8a6c5a60ca1cf2b7f2

                                                  • memory/1844-60-0x0000000075561000-0x0000000075563000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/1844-62-0x000000007EF70000-0x000000007EF7C000-memory.dmp
                                                    Filesize

                                                    48KB