Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    13-05-2021 10:50

General

  • Target

    e70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924.exe

  • Size

    294KB

  • MD5

    35f5db065caece60369552162f60541a

  • SHA1

    465a3153f210ab5bba612f96962275c68f356ee4

  • SHA256

    e70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924

  • SHA512

    11b0dbe770af86619d6db04bf54f52031b901cb75fc4fcaa32c9ee5421f92debff2bef2eb00d02ab039aab88f33c2c20f5ab2620ffedf3d08071a6d2ce2a9f96

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Office document contains embedded OLE objects 1 IoCs

    Detected embedded OLE objects in Office documents.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
      • C:\WINDOWS\mssecsvc.exe
        C:\WINDOWS\mssecsvc.exe
        2⤵
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:864
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:460
        • C:\Windows\system32\taskhost.exe
          "taskhost.exe"
          2⤵
            PID:1104
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
            2⤵
              PID:1080
            • C:\Windows\System32\spoolsv.exe
              C:\Windows\System32\spoolsv.exe
              2⤵
                PID:852
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k NetworkService
                2⤵
                  PID:240
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs
                  2⤵
                    PID:876
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalService
                    2⤵
                      PID:828
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                      2⤵
                        PID:800
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                        2⤵
                          PID:736
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k RPCSS
                          2⤵
                            PID:656
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k DcomLaunch
                            2⤵
                              PID:576
                              • C:\Windows\system32\wbem\wmiprvse.exe
                                C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                3⤵
                                  PID:1968
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                2⤵
                                  PID:1712
                                • C:\Windows\system32\sppsvc.exe
                                  C:\Windows\system32\sppsvc.exe
                                  2⤵
                                    PID:1704
                                  • C:\Windows\SysWOW64\convHost.exe
                                    C:\Windows\SysWOW64\convHost.exe -k
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1460
                                  • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                    "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                    2⤵
                                      PID:588
                                    • C:\WINDOWS\mssecsvc.exe
                                      C:\WINDOWS\mssecsvc.exe -m security
                                      2⤵
                                      • Drops file in System32 directory
                                      • Modifies data under HKEY_USERS
                                      PID:672
                                  • C:\Windows\Explorer.EXE
                                    C:\Windows\Explorer.EXE
                                    1⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: GetForegroundWindowSpam
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SendNotifyMessage
                                    PID:1204
                                    • C:\Users\Admin\AppData\Local\Temp\e70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924.exe
                                      "C:\Users\Admin\AppData\Local\Temp\e70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924.exe"
                                      2⤵
                                      • Loads dropped DLL
                                      • Adds Run key to start application
                                      • Drops file in System32 directory
                                      • Suspicious use of WriteProcessMemory
                                      PID:788
                                      • C:\Users\Admin\AppData\Roaming\RmClkeng\autontfs.exe
                                        "C:\Users\Admin\AppData\Roaming\RmClkeng\autontfs.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of WriteProcessMemory
                                        PID:1776
                                        • C:\Users\Admin\AppData\Local\Temp\~16FA.tmp
                                          "C:\Users\Admin\AppData\Local\Temp\~16FA.tmp"
                                          4⤵
                                          • Executes dropped EXE
                                          • Suspicious use of WriteProcessMemory
                                          PID:1316
                                      • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
                                        "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\~1B4E.tmp.docx"
                                        3⤵
                                        • Drops file in Windows directory
                                        • Modifies Internet Explorer settings
                                        • Suspicious behavior: AddClipboardFormatListener
                                        • Suspicious use of SetWindowsHookEx
                                        • Suspicious use of WriteProcessMemory
                                        PID:1480
                                        • C:\Windows\splwow64.exe
                                          C:\Windows\splwow64.exe 12288
                                          4⤵
                                            PID:316
                                    • C:\Windows\system32\Dwm.exe
                                      "C:\Windows\system32\Dwm.exe"
                                      1⤵
                                        PID:1172
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        1⤵
                                          PID:484
                                        • C:\Windows\system32\winlogon.exe
                                          winlogon.exe
                                          1⤵
                                            PID:408
                                          • C:\Windows\system32\wininit.exe
                                            wininit.exe
                                            1⤵
                                              PID:376
                                            • C:\Windows\system32\csrss.exe
                                              %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                              1⤵
                                                PID:368

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v6

                                              Persistence

                                              Registry Run Keys / Startup Folder

                                              1
                                              T1060

                                              Defense Evasion

                                              Modify Registry

                                              2
                                              T1112

                                              Discovery

                                              System Information Discovery

                                              1
                                              T1082

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Temp\~16FA.tmp
                                                MD5

                                                cfc23e235cd4ec4199a28961036b6b3d

                                                SHA1

                                                3a54be9ae2d6c69e32629c3015ed1b655c55e523

                                                SHA256

                                                f28ad00124b4baa4def4d125314a6be660a81a090a71cfc9059201c3d561189e

                                                SHA512

                                                b18eb375cebd4d4ad3103ca38fb3bf38b2a4d465fc89653bc9245e6735d959e020f4d1a6b34c7d4818a6a7790117933f012a6adbced614356f181634acc05f32

                                              • C:\Users\Admin\AppData\Local\Temp\~1B4E.tmp.docx
                                                MD5

                                                c4e99a484a7fdd2ba0aa42893ba2977c

                                                SHA1

                                                609c444012fd6b11115dd0aa33729d863a5745c1

                                                SHA256

                                                306a825a472c5f0967b7a72a426d0fd30313354abdf959d27db85aa33bb1c94c

                                                SHA512

                                                6e0534c8e5fad4d9829624bd3229dce69e5b9140540768b643aef70e6768e006cbe7365d96bb10d29aadbb9bcf28554cb37c2c1ba28e593c10bebd11a367d75e

                                              • C:\Users\Admin\AppData\Roaming\RmClkeng\autontfs.exe
                                                MD5

                                                5e4a2b02b12070d0fd10a988560a7c0e

                                                SHA1

                                                be42568f75dc5cbc6e4ba98bf768ee6e7ea870a1

                                                SHA256

                                                05cfd057be54cd8c92e2f0015493853b5185a7ce1189847bfe5f68820fa1abcf

                                                SHA512

                                                88b28e60c45c0f9d79819ae3bafc79014bbdc4d6001ff156210ec6750ac1bd83b790223ef10590cd9bd33296ac83469b4bcae910c4aeef6161a4d69f17fdda78

                                              • C:\Users\Admin\AppData\Roaming\RmClkeng\autontfs.exe
                                                MD5

                                                5e4a2b02b12070d0fd10a988560a7c0e

                                                SHA1

                                                be42568f75dc5cbc6e4ba98bf768ee6e7ea870a1

                                                SHA256

                                                05cfd057be54cd8c92e2f0015493853b5185a7ce1189847bfe5f68820fa1abcf

                                                SHA512

                                                88b28e60c45c0f9d79819ae3bafc79014bbdc4d6001ff156210ec6750ac1bd83b790223ef10590cd9bd33296ac83469b4bcae910c4aeef6161a4d69f17fdda78

                                              • C:\Windows\SysWOW64\convHost.exe
                                                MD5

                                                35f5db065caece60369552162f60541a

                                                SHA1

                                                465a3153f210ab5bba612f96962275c68f356ee4

                                                SHA256

                                                e70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924

                                                SHA512

                                                11b0dbe770af86619d6db04bf54f52031b901cb75fc4fcaa32c9ee5421f92debff2bef2eb00d02ab039aab88f33c2c20f5ab2620ffedf3d08071a6d2ce2a9f96

                                              • C:\Windows\SysWOW64\convHost.exe
                                                MD5

                                                35f5db065caece60369552162f60541a

                                                SHA1

                                                465a3153f210ab5bba612f96962275c68f356ee4

                                                SHA256

                                                e70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924

                                                SHA512

                                                11b0dbe770af86619d6db04bf54f52031b901cb75fc4fcaa32c9ee5421f92debff2bef2eb00d02ab039aab88f33c2c20f5ab2620ffedf3d08071a6d2ce2a9f96

                                              • \Users\Admin\AppData\Local\Temp\~16FA.tmp
                                                MD5

                                                cfc23e235cd4ec4199a28961036b6b3d

                                                SHA1

                                                3a54be9ae2d6c69e32629c3015ed1b655c55e523

                                                SHA256

                                                f28ad00124b4baa4def4d125314a6be660a81a090a71cfc9059201c3d561189e

                                                SHA512

                                                b18eb375cebd4d4ad3103ca38fb3bf38b2a4d465fc89653bc9245e6735d959e020f4d1a6b34c7d4818a6a7790117933f012a6adbced614356f181634acc05f32

                                              • \Users\Admin\AppData\Roaming\RmClkeng\autontfs.exe
                                                MD5

                                                5e4a2b02b12070d0fd10a988560a7c0e

                                                SHA1

                                                be42568f75dc5cbc6e4ba98bf768ee6e7ea870a1

                                                SHA256

                                                05cfd057be54cd8c92e2f0015493853b5185a7ce1189847bfe5f68820fa1abcf

                                                SHA512

                                                88b28e60c45c0f9d79819ae3bafc79014bbdc4d6001ff156210ec6750ac1bd83b790223ef10590cd9bd33296ac83469b4bcae910c4aeef6161a4d69f17fdda78

                                              • \Users\Admin\AppData\Roaming\RmClkeng\autontfs.exe
                                                MD5

                                                5e4a2b02b12070d0fd10a988560a7c0e

                                                SHA1

                                                be42568f75dc5cbc6e4ba98bf768ee6e7ea870a1

                                                SHA256

                                                05cfd057be54cd8c92e2f0015493853b5185a7ce1189847bfe5f68820fa1abcf

                                                SHA512

                                                88b28e60c45c0f9d79819ae3bafc79014bbdc4d6001ff156210ec6750ac1bd83b790223ef10590cd9bd33296ac83469b4bcae910c4aeef6161a4d69f17fdda78

                                              • memory/316-83-0x000007FEFBF11000-0x000007FEFBF13000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/316-82-0x0000000000000000-mapping.dmp
                                              • memory/788-61-0x0000000000270000-0x00000000002CD000-memory.dmp
                                                Filesize

                                                372KB

                                              • memory/788-60-0x0000000075551000-0x0000000075553000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/1204-75-0x0000000002E20000-0x0000000002E63000-memory.dmp
                                                Filesize

                                                268KB

                                              • memory/1316-70-0x0000000000000000-mapping.dmp
                                              • memory/1460-76-0x0000000000260000-0x00000000002BD000-memory.dmp
                                                Filesize

                                                372KB

                                              • memory/1480-77-0x0000000000000000-mapping.dmp
                                              • memory/1480-78-0x0000000072A11000-0x0000000072A14000-memory.dmp
                                                Filesize

                                                12KB

                                              • memory/1480-79-0x0000000070491000-0x0000000070493000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/1480-80-0x000000005FFF0000-0x0000000060000000-memory.dmp
                                                Filesize

                                                64KB

                                              • memory/1480-84-0x000000005FFF0000-0x0000000060000000-memory.dmp
                                                Filesize

                                                64KB

                                              • memory/1776-68-0x0000000000250000-0x0000000000290000-memory.dmp
                                                Filesize

                                                256KB

                                              • memory/1776-64-0x0000000000000000-mapping.dmp