Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    13-05-2021 10:49

General

  • Target

    88bb891ec46f78c247ceae8ab6909431451761f343363ea9a0cd300d43b73d8e.dll

  • Size

    5.0MB

  • MD5

    7b8359d33138f036077cdb02d70d9e37

  • SHA1

    6e3b17124d51173e2e7b04f3ac11c5d096e5de86

  • SHA256

    88bb891ec46f78c247ceae8ab6909431451761f343363ea9a0cd300d43b73d8e

  • SHA512

    4ec0c085593d6428a2f70d857200615e4b6ee9e0956b8228563389eb23d1375bcb72f56313068823eec40ff0ae3d42ef981aaa5f902e23638b937cc987060e2a

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:632
    • C:\Windows\system32\winlogon.exe
      winlogon.exe
      1⤵
        PID:552
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:984
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            2⤵
              PID:720
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            1⤵
              PID:716
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay
              1⤵
                PID:736
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                1⤵
                  PID:348
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                  1⤵
                    PID:1052
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k localservice -s nsi
                    1⤵
                      PID:1316
                    • C:\Windows\system32\wbem\wmiprvse.exe
                      C:\Windows\system32\wbem\wmiprvse.exe
                      1⤵
                        PID:4072
                      • C:\Windows\system32\DllHost.exe
                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                        1⤵
                          PID:3752
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k localservice -s CDPSvc
                          1⤵
                            PID:3296
                          • C:\Windows\system32\DllHost.exe
                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                            1⤵
                              PID:3760
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:3464
                              • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                                1⤵
                                  PID:3276
                                • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
                                  "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
                                  1⤵
                                    PID:3260
                                  • C:\Windows\Explorer.EXE
                                    C:\Windows\Explorer.EXE
                                    1⤵
                                      PID:2116
                                      • C:\Windows\system32\rundll32.exe
                                        rundll32.exe C:\Users\Admin\AppData\Local\Temp\88bb891ec46f78c247ceae8ab6909431451761f343363ea9a0cd300d43b73d8e.dll,#1
                                        2⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:3904
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          rundll32.exe C:\Users\Admin\AppData\Local\Temp\88bb891ec46f78c247ceae8ab6909431451761f343363ea9a0cd300d43b73d8e.dll,#1
                                          3⤵
                                          • Drops file in Windows directory
                                          • Suspicious use of WriteProcessMemory
                                          PID:3680
                                          • C:\WINDOWS\mssecsvc.exe
                                            C:\WINDOWS\mssecsvc.exe
                                            4⤵
                                            • Modifies firewall policy service
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious behavior: MapViewOfSection
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of WriteProcessMemory
                                            PID:1300
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1300 -s 1036
                                              5⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              • Program crash
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4088
                                    • c:\windows\system32\taskhostw.exe
                                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                      1⤵
                                        PID:2736
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                        1⤵
                                          PID:2692
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                          1⤵
                                            PID:2676
                                            • C:\Windows\system32\wbem\WMIADAP.EXE
                                              wmiadap.exe /F /T /R
                                              2⤵
                                                PID:4076
                                            • c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks
                                              1⤵
                                                PID:2652
                                              • c:\windows\system32\svchost.exe
                                                c:\windows\system32\svchost.exe -k networkservice -s CryptSvc
                                                1⤵
                                                  PID:2612
                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                  1⤵
                                                    PID:2592
                                                  • c:\windows\system32\svchost.exe
                                                    c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                    1⤵
                                                      PID:2576
                                                    • c:\windows\system32\svchost.exe
                                                      c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                                                      1⤵
                                                        PID:2468
                                                      • c:\windows\system32\sihost.exe
                                                        sihost.exe
                                                        1⤵
                                                          PID:2428
                                                        • c:\windows\system32\svchost.exe
                                                          c:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent
                                                          1⤵
                                                            PID:2396
                                                          • c:\windows\system32\svchost.exe
                                                            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                            1⤵
                                                              PID:2376
                                                            • c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                              1⤵
                                                                PID:2356
                                                              • C:\Windows\system32\AUDIODG.EXE
                                                                C:\Windows\system32\AUDIODG.EXE 0x3c4
                                                                1⤵
                                                                  PID:2280
                                                                • c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc
                                                                  1⤵
                                                                    PID:2160
                                                                  • c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation
                                                                    1⤵
                                                                      PID:1568
                                                                    • \??\c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                      1⤵
                                                                        PID:640
                                                                      • C:\Windows\System32\spoolsv.exe
                                                                        C:\Windows\System32\spoolsv.exe
                                                                        1⤵
                                                                          PID:2028
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k appmodel -s StateRepository
                                                                          1⤵
                                                                            PID:1932
                                                                          • c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                            1⤵
                                                                              PID:1880
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                                                              1⤵
                                                                                PID:1780
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                                                1⤵
                                                                                  PID:1760
                                                                                • c:\windows\system32\svchost.exe
                                                                                  c:\windows\system32\svchost.exe -k localservice -s netprofm
                                                                                  1⤵
                                                                                    PID:1716
                                                                                  • C:\Windows\System32\svchost.exe
                                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                                                    1⤵
                                                                                      PID:1680
                                                                                    • c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k networkservice -s Dnscache
                                                                                      1⤵
                                                                                        PID:1576
                                                                                      • c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k networkservice -s NlaSvc
                                                                                        1⤵
                                                                                          PID:1548
                                                                                        • c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k localservice -s FontCache
                                                                                          1⤵
                                                                                            PID:1512
                                                                                          • c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder
                                                                                            1⤵
                                                                                              PID:1504
                                                                                            • c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                              1⤵
                                                                                                PID:1440
                                                                                              • c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp
                                                                                                1⤵
                                                                                                  PID:1420
                                                                                                • c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                  1⤵
                                                                                                    PID:1284
                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                    1⤵
                                                                                                      PID:1244
                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                      c:\windows\system32\svchost.exe -k localservice -s EventSystem
                                                                                                      1⤵
                                                                                                        PID:1228
                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                        c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog
                                                                                                        1⤵
                                                                                                          PID:1132
                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                          1⤵
                                                                                                            PID:1088
                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                            1⤵
                                                                                                              PID:296
                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService
                                                                                                              1⤵
                                                                                                                PID:620
                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts
                                                                                                                1⤵
                                                                                                                  PID:476
                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                  c:\windows\system32\svchost.exe -k dcomlaunch -s LSM
                                                                                                                  1⤵
                                                                                                                    PID:896
                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                    c:\windows\system32\svchost.exe -k rpcss
                                                                                                                    1⤵
                                                                                                                      PID:856
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k DcomLaunch
                                                                                                                      1⤵
                                                                                                                        PID:804
                                                                                                                        • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                          C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                          2⤵
                                                                                                                            PID:3956
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
                                                                                                                          1⤵
                                                                                                                            PID:824
                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                            c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
                                                                                                                            1⤵
                                                                                                                              PID:1796
                                                                                                                            • C:\WINDOWS\mssecsvc.exe
                                                                                                                              C:\WINDOWS\mssecsvc.exe -m security
                                                                                                                              1⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Drops file in System32 directory
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:2168

                                                                                                                            Network

                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                            Persistence

                                                                                                                            Modify Existing Service

                                                                                                                            1
                                                                                                                            T1031

                                                                                                                            Defense Evasion

                                                                                                                            Modify Registry

                                                                                                                            1
                                                                                                                            T1112

                                                                                                                            Replay Monitor

                                                                                                                            Loading Replay Monitor...

                                                                                                                            Downloads

                                                                                                                            • C:\WINDOWS\mssecsvc.exe
                                                                                                                              MD5

                                                                                                                              e27d19c7686076d49a712c3b9e3f57a3

                                                                                                                              SHA1

                                                                                                                              78bbc31007979f8b79596fa48ec719472d6ea702

                                                                                                                              SHA256

                                                                                                                              65757bdb794afc7c65ff2feb15436fc7b21479924c2a5dc1f82bc118ea2a7701

                                                                                                                              SHA512

                                                                                                                              c901931032b605d4a572b998187f0962eb024072644ef083e5ff2b2501b9e8e4a9cddef8c3f1a0f03d8eaa6212fd70d044787152271794894cf4ba0623c7be99

                                                                                                                            • C:\Windows\mssecsvc.exe
                                                                                                                              MD5

                                                                                                                              e27d19c7686076d49a712c3b9e3f57a3

                                                                                                                              SHA1

                                                                                                                              78bbc31007979f8b79596fa48ec719472d6ea702

                                                                                                                              SHA256

                                                                                                                              65757bdb794afc7c65ff2feb15436fc7b21479924c2a5dc1f82bc118ea2a7701

                                                                                                                              SHA512

                                                                                                                              c901931032b605d4a572b998187f0962eb024072644ef083e5ff2b2501b9e8e4a9cddef8c3f1a0f03d8eaa6212fd70d044787152271794894cf4ba0623c7be99

                                                                                                                            • C:\Windows\mssecsvc.exe
                                                                                                                              MD5

                                                                                                                              e27d19c7686076d49a712c3b9e3f57a3

                                                                                                                              SHA1

                                                                                                                              78bbc31007979f8b79596fa48ec719472d6ea702

                                                                                                                              SHA256

                                                                                                                              65757bdb794afc7c65ff2feb15436fc7b21479924c2a5dc1f82bc118ea2a7701

                                                                                                                              SHA512

                                                                                                                              c901931032b605d4a572b998187f0962eb024072644ef083e5ff2b2501b9e8e4a9cddef8c3f1a0f03d8eaa6212fd70d044787152271794894cf4ba0623c7be99

                                                                                                                            • memory/1300-115-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1300-119-0x000000007FE90000-0x000000007FE9C000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              48KB

                                                                                                                            • memory/3680-114-0x0000000000000000-mapping.dmp