Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    13-05-2021 10:49

General

  • Target

    88bb891ec46f78c247ceae8ab6909431451761f343363ea9a0cd300d43b73d8e.dll

  • Size

    5.0MB

  • MD5

    7b8359d33138f036077cdb02d70d9e37

  • SHA1

    6e3b17124d51173e2e7b04f3ac11c5d096e5de86

  • SHA256

    88bb891ec46f78c247ceae8ab6909431451761f343363ea9a0cd300d43b73d8e

  • SHA512

    4ec0c085593d6428a2f70d857200615e4b6ee9e0956b8228563389eb23d1375bcb72f56313068823eec40ff0ae3d42ef981aaa5f902e23638b937cc987060e2a

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 39 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\System32\spoolsv.exe
          C:\Windows\System32\spoolsv.exe
          2⤵
            PID:304
          • C:\Windows\system32\taskhost.exe
            "taskhost.exe"
            2⤵
              PID:1108
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
              2⤵
                PID:1072
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k NetworkService
                2⤵
                  PID:284
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs
                  2⤵
                    PID:888
                    • C:\Windows\system32\wbem\WMIADAP.EXE
                      wmiadap.exe /F /T /R
                      3⤵
                        PID:1808
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService
                      2⤵
                        PID:848
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                        2⤵
                          PID:808
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                          2⤵
                            PID:752
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k RPCSS
                            2⤵
                              PID:664
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k DcomLaunch
                              2⤵
                                PID:580
                              • C:\WINDOWS\mssecsvc.exe
                                C:\WINDOWS\mssecsvc.exe -m security
                                2⤵
                                • Executes dropped EXE
                                • Drops file in System32 directory
                                • Modifies data under HKEY_USERS
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious behavior: MapViewOfSection
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1152
                            • C:\Windows\system32\winlogon.exe
                              winlogon.exe
                              1⤵
                                PID:420
                              • C:\Windows\system32\csrss.exe
                                %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                1⤵
                                  PID:384
                                • C:\Windows\system32\wininit.exe
                                  wininit.exe
                                  1⤵
                                    PID:372
                                    • C:\Windows\system32\lsm.exe
                                      C:\Windows\system32\lsm.exe
                                      2⤵
                                        PID:488
                                    • C:\Windows\Explorer.EXE
                                      C:\Windows\Explorer.EXE
                                      1⤵
                                        PID:1196
                                        • C:\Windows\system32\rundll32.exe
                                          rundll32.exe C:\Users\Admin\AppData\Local\Temp\88bb891ec46f78c247ceae8ab6909431451761f343363ea9a0cd300d43b73d8e.dll,#1
                                          2⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:1272
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            rundll32.exe C:\Users\Admin\AppData\Local\Temp\88bb891ec46f78c247ceae8ab6909431451761f343363ea9a0cd300d43b73d8e.dll,#1
                                            3⤵
                                            • Drops file in Windows directory
                                            • Suspicious use of WriteProcessMemory
                                            PID:1940
                                            • C:\WINDOWS\mssecsvc.exe
                                              C:\WINDOWS\mssecsvc.exe
                                              4⤵
                                              • Executes dropped EXE
                                              • Drops file in Windows directory
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious behavior: MapViewOfSection
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:2036
                                      • C:\Windows\system32\Dwm.exe
                                        "C:\Windows\system32\Dwm.exe"
                                        1⤵
                                          PID:1168

                                        Network

                                        MITRE ATT&CK Matrix

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\WINDOWS\MSSECSVC.EXE
                                          MD5

                                          e27d19c7686076d49a712c3b9e3f57a3

                                          SHA1

                                          78bbc31007979f8b79596fa48ec719472d6ea702

                                          SHA256

                                          65757bdb794afc7c65ff2feb15436fc7b21479924c2a5dc1f82bc118ea2a7701

                                          SHA512

                                          c901931032b605d4a572b998187f0962eb024072644ef083e5ff2b2501b9e8e4a9cddef8c3f1a0f03d8eaa6212fd70d044787152271794894cf4ba0623c7be99

                                        • C:\Windows\mssecsvc.exe
                                          MD5

                                          e27d19c7686076d49a712c3b9e3f57a3

                                          SHA1

                                          78bbc31007979f8b79596fa48ec719472d6ea702

                                          SHA256

                                          65757bdb794afc7c65ff2feb15436fc7b21479924c2a5dc1f82bc118ea2a7701

                                          SHA512

                                          c901931032b605d4a572b998187f0962eb024072644ef083e5ff2b2501b9e8e4a9cddef8c3f1a0f03d8eaa6212fd70d044787152271794894cf4ba0623c7be99

                                        • C:\Windows\mssecsvc.exe
                                          MD5

                                          e27d19c7686076d49a712c3b9e3f57a3

                                          SHA1

                                          78bbc31007979f8b79596fa48ec719472d6ea702

                                          SHA256

                                          65757bdb794afc7c65ff2feb15436fc7b21479924c2a5dc1f82bc118ea2a7701

                                          SHA512

                                          c901931032b605d4a572b998187f0962eb024072644ef083e5ff2b2501b9e8e4a9cddef8c3f1a0f03d8eaa6212fd70d044787152271794894cf4ba0623c7be99

                                        • memory/1940-60-0x0000000000000000-mapping.dmp
                                        • memory/1940-61-0x0000000075591000-0x0000000075593000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2036-62-0x0000000000000000-mapping.dmp
                                        • memory/2036-68-0x000000007EF90000-0x000000007EF9C000-memory.dmp
                                          Filesize

                                          48KB