Analysis

  • max time kernel
    150s
  • max time network
    200s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    15-05-2021 11:19

General

  • Target

    b16646ff78586a4be0c309470413db9f9317a1f1548c8482af802d9273e69ef5.dll

  • Size

    5.0MB

  • MD5

    17464a712d66c4dc954e392394f920dd

  • SHA1

    45fd965dc3e2a325c1f132f1f30e38ce1d89d44e

  • SHA256

    b16646ff78586a4be0c309470413db9f9317a1f1548c8482af802d9273e69ef5

  • SHA512

    fc97ea8fc0f99c1f15673f2e3d01f39db44f3c5cf35e82b4baca1b503a2684688830d30cc73345b816ddc10ce870c2f69471765630a37ccb843afd352eb3f7d2

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 46 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:460
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch
          2⤵
            PID:584
            • C:\Windows\system32\wbem\wmiprvse.exe
              C:\Windows\system32\wbem\wmiprvse.exe -Embedding
              3⤵
                PID:612
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                3⤵
                  PID:1440
              • C:\Windows\system32\sppsvc.exe
                C:\Windows\system32\sppsvc.exe
                2⤵
                  PID:1764
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                  2⤵
                    PID:1828
                  • C:\Windows\system32\taskhost.exe
                    "taskhost.exe"
                    2⤵
                      PID:1108
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                      2⤵
                        PID:1100
                      • C:\Windows\System32\spoolsv.exe
                        C:\Windows\System32\spoolsv.exe
                        2⤵
                          PID:1032
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k NetworkService
                          2⤵
                            PID:292
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs
                            2⤵
                              PID:868
                              • C:\Windows\system32\wbem\WMIADAP.EXE
                                wmiadap.exe /F /T /R
                                3⤵
                                  PID:836
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService
                                2⤵
                                  PID:824
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                                  2⤵
                                    PID:796
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                    2⤵
                                      PID:744
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k RPCSS
                                      2⤵
                                        PID:660
                                      • C:\WINDOWS\mssecsvc.exe
                                        C:\WINDOWS\mssecsvc.exe -m security
                                        2⤵
                                        • Executes dropped EXE
                                        • Drops file in System32 directory
                                        • Modifies data under HKEY_USERS
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: MapViewOfSection
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1528
                                    • C:\Windows\system32\winlogon.exe
                                      winlogon.exe
                                      1⤵
                                        PID:416
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:376
                                        • C:\Windows\system32\wininit.exe
                                          wininit.exe
                                          1⤵
                                            PID:368
                                            • C:\Windows\system32\lsm.exe
                                              C:\Windows\system32\lsm.exe
                                              2⤵
                                                PID:484
                                            • C:\Windows\Explorer.EXE
                                              C:\Windows\Explorer.EXE
                                              1⤵
                                                PID:1204
                                                • C:\Windows\system32\rundll32.exe
                                                  rundll32.exe C:\Users\Admin\AppData\Local\Temp\b16646ff78586a4be0c309470413db9f9317a1f1548c8482af802d9273e69ef5.dll,#1
                                                  2⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1876
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b16646ff78586a4be0c309470413db9f9317a1f1548c8482af802d9273e69ef5.dll,#1
                                                    3⤵
                                                    • Drops file in Windows directory
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1060
                                                    • C:\WINDOWS\mssecsvc.exe
                                                      C:\WINDOWS\mssecsvc.exe
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Windows directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious behavior: MapViewOfSection
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1380
                                              • C:\Windows\system32\Dwm.exe
                                                "C:\Windows\system32\Dwm.exe"
                                                1⤵
                                                  PID:1176

                                                Network

                                                MITRE ATT&CK Matrix

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\WINDOWS\MSSECSVC.EXE
                                                  MD5

                                                  ccca5e8df7b968fc829edca79c129d35

                                                  SHA1

                                                  f8c88dc2f0e2fea59df40322df4c6b5bf7513ab3

                                                  SHA256

                                                  5b16162218e51f2661bc42706c1dd083e3f919ca754d6fe2acda57ad4b1299ae

                                                  SHA512

                                                  1a26bbad4b23d11ce1afa099d41d737682e2bf08c0bad7f98644a9af8b58d6e5562ed59e4793c2e64ab0e4785eaf9e2f2e2fd799d906de4598a61bb301836d82

                                                • C:\Windows\mssecsvc.exe
                                                  MD5

                                                  ccca5e8df7b968fc829edca79c129d35

                                                  SHA1

                                                  f8c88dc2f0e2fea59df40322df4c6b5bf7513ab3

                                                  SHA256

                                                  5b16162218e51f2661bc42706c1dd083e3f919ca754d6fe2acda57ad4b1299ae

                                                  SHA512

                                                  1a26bbad4b23d11ce1afa099d41d737682e2bf08c0bad7f98644a9af8b58d6e5562ed59e4793c2e64ab0e4785eaf9e2f2e2fd799d906de4598a61bb301836d82

                                                • C:\Windows\mssecsvc.exe
                                                  MD5

                                                  ccca5e8df7b968fc829edca79c129d35

                                                  SHA1

                                                  f8c88dc2f0e2fea59df40322df4c6b5bf7513ab3

                                                  SHA256

                                                  5b16162218e51f2661bc42706c1dd083e3f919ca754d6fe2acda57ad4b1299ae

                                                  SHA512

                                                  1a26bbad4b23d11ce1afa099d41d737682e2bf08c0bad7f98644a9af8b58d6e5562ed59e4793c2e64ab0e4785eaf9e2f2e2fd799d906de4598a61bb301836d82

                                                • memory/1060-59-0x0000000000000000-mapping.dmp
                                                • memory/1060-60-0x0000000075891000-0x0000000075893000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/1380-61-0x0000000000000000-mapping.dmp
                                                • memory/1380-67-0x000000007EF80000-0x000000007EF8C000-memory.dmp
                                                  Filesize

                                                  48KB