Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-05-2021 11:19

General

  • Target

    b16646ff78586a4be0c309470413db9f9317a1f1548c8482af802d9273e69ef5.dll

  • Size

    5.0MB

  • MD5

    17464a712d66c4dc954e392394f920dd

  • SHA1

    45fd965dc3e2a325c1f132f1f30e38ce1d89d44e

  • SHA256

    b16646ff78586a4be0c309470413db9f9317a1f1548c8482af802d9273e69ef5

  • SHA512

    fc97ea8fc0f99c1f15673f2e3d01f39db44f3c5cf35e82b4baca1b503a2684688830d30cc73345b816ddc10ce870c2f69471765630a37ccb843afd352eb3f7d2

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Modifies data under HKEY_USERS 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:636
    • C:\Windows\system32\winlogon.exe
      winlogon.exe
      1⤵
        PID:560
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:984
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            2⤵
              PID:720
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            1⤵
              PID:716
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k localservice -s nsi
              1⤵
                PID:1260
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k localservice -s FontCache
                1⤵
                  PID:1560
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                  1⤵
                    PID:1872
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent
                    1⤵
                      PID:2432
                    • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
                      "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
                      1⤵
                        PID:3236
                      • C:\Windows\system32\DllHost.exe
                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                        1⤵
                          PID:344
                        • C:\Windows\system32\wbem\wmiprvse.exe
                          C:\Windows\system32\wbem\wmiprvse.exe
                          1⤵
                            PID:3516
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k localservice -s CDPSvc
                            1⤵
                              PID:1020
                            • C:\Windows\system32\DllHost.exe
                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                              1⤵
                                PID:3812
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:3492
                                • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                                  1⤵
                                    PID:3248
                                  • C:\Windows\Explorer.EXE
                                    C:\Windows\Explorer.EXE
                                    1⤵
                                      PID:3020
                                      • C:\Windows\system32\rundll32.exe
                                        rundll32.exe C:\Users\Admin\AppData\Local\Temp\b16646ff78586a4be0c309470413db9f9317a1f1548c8482af802d9273e69ef5.dll,#1
                                        2⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:2116
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          rundll32.exe C:\Users\Admin\AppData\Local\Temp\b16646ff78586a4be0c309470413db9f9317a1f1548c8482af802d9273e69ef5.dll,#1
                                          3⤵
                                          • Drops file in Windows directory
                                          • Suspicious use of WriteProcessMemory
                                          PID:3168
                                          • C:\WINDOWS\mssecsvc.exe
                                            C:\WINDOWS\mssecsvc.exe
                                            4⤵
                                            • Modifies firewall policy service
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious behavior: MapViewOfSection
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of WriteProcessMemory
                                            PID:1212
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1212 -s 1224
                                              5⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              • Program crash
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3064
                                    • c:\windows\system32\taskhostw.exe
                                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                      1⤵
                                        PID:2744
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                        1⤵
                                          PID:2708
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                          1⤵
                                            PID:2680
                                            • C:\Windows\system32\wbem\WMIADAP.EXE
                                              wmiadap.exe /F /T /R
                                              2⤵
                                                PID:2140
                                            • c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks
                                              1⤵
                                                PID:2660
                                              • c:\windows\system32\svchost.exe
                                                c:\windows\system32\svchost.exe -k networkservice -s CryptSvc
                                                1⤵
                                                  PID:2608
                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                  1⤵
                                                    PID:2588
                                                  • c:\windows\system32\svchost.exe
                                                    c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                    1⤵
                                                      PID:2560
                                                    • c:\windows\system32\svchost.exe
                                                      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                      1⤵
                                                        PID:2424
                                                      • c:\windows\system32\svchost.exe
                                                        c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                                                        1⤵
                                                          PID:2412
                                                        • c:\windows\system32\svchost.exe
                                                          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                          1⤵
                                                            PID:2372
                                                          • c:\windows\system32\sihost.exe
                                                            sihost.exe
                                                            1⤵
                                                              PID:2364
                                                            • C:\Windows\system32\AUDIODG.EXE
                                                              C:\Windows\system32\AUDIODG.EXE 0x3b4
                                                              1⤵
                                                                PID:2276
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc
                                                                1⤵
                                                                  PID:2160
                                                                • c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation
                                                                  1⤵
                                                                    PID:1540
                                                                  • C:\Windows\System32\spoolsv.exe
                                                                    C:\Windows\System32\spoolsv.exe
                                                                    1⤵
                                                                      PID:2016
                                                                    • c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k appmodel -s StateRepository
                                                                      1⤵
                                                                        PID:1916
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                                                        1⤵
                                                                          PID:1808
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                                          1⤵
                                                                            PID:1800
                                                                          • c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k localservice -s netprofm
                                                                            1⤵
                                                                              PID:1712
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                                              1⤵
                                                                                PID:1672
                                                                              • c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k networkservice -s Dnscache
                                                                                1⤵
                                                                                  PID:1576
                                                                                • c:\windows\system32\svchost.exe
                                                                                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder
                                                                                  1⤵
                                                                                    PID:1528
                                                                                  • c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k networkservice -s NlaSvc
                                                                                    1⤵
                                                                                      PID:1520
                                                                                    • c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                      1⤵
                                                                                        PID:1448
                                                                                      • c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp
                                                                                        1⤵
                                                                                          PID:1384
                                                                                        • c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                          1⤵
                                                                                            PID:1348
                                                                                          • c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                            1⤵
                                                                                              PID:1316
                                                                                            • c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k localservice -s EventSystem
                                                                                              1⤵
                                                                                                PID:1308
                                                                                              • c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog
                                                                                                1⤵
                                                                                                  PID:1204
                                                                                                • c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                  1⤵
                                                                                                    PID:1100
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                                                                                    1⤵
                                                                                                      PID:1060
                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                      1⤵
                                                                                                        PID:912
                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService
                                                                                                        1⤵
                                                                                                          PID:684
                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                          c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts
                                                                                                          1⤵
                                                                                                            PID:484
                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                            1⤵
                                                                                                              PID:1012
                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                              c:\windows\system32\svchost.exe -k dcomlaunch -s LSM
                                                                                                              1⤵
                                                                                                                PID:896
                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                c:\windows\system32\svchost.exe -k rpcss
                                                                                                                1⤵
                                                                                                                  PID:840
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k DcomLaunch
                                                                                                                  1⤵
                                                                                                                    PID:800
                                                                                                                    • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                      C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                      2⤵
                                                                                                                        PID:1588
                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                        2⤵
                                                                                                                          PID:2688
                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay
                                                                                                                        1⤵
                                                                                                                          PID:732
                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                          1⤵
                                                                                                                            PID:660
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
                                                                                                                            1⤵
                                                                                                                              PID:852
                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
                                                                                                                              1⤵
                                                                                                                                PID:1340
                                                                                                                              • C:\WINDOWS\mssecsvc.exe
                                                                                                                                C:\WINDOWS\mssecsvc.exe -m security
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Drops file in System32 directory
                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:4052

                                                                                                                              Network

                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                              Persistence

                                                                                                                              Modify Existing Service

                                                                                                                              1
                                                                                                                              T1031

                                                                                                                              Defense Evasion

                                                                                                                              Modify Registry

                                                                                                                              1
                                                                                                                              T1112

                                                                                                                              Replay Monitor

                                                                                                                              Loading Replay Monitor...

                                                                                                                              Downloads

                                                                                                                              • C:\WINDOWS\mssecsvc.exe
                                                                                                                                MD5

                                                                                                                                ccca5e8df7b968fc829edca79c129d35

                                                                                                                                SHA1

                                                                                                                                f8c88dc2f0e2fea59df40322df4c6b5bf7513ab3

                                                                                                                                SHA256

                                                                                                                                5b16162218e51f2661bc42706c1dd083e3f919ca754d6fe2acda57ad4b1299ae

                                                                                                                                SHA512

                                                                                                                                1a26bbad4b23d11ce1afa099d41d737682e2bf08c0bad7f98644a9af8b58d6e5562ed59e4793c2e64ab0e4785eaf9e2f2e2fd799d906de4598a61bb301836d82

                                                                                                                              • C:\Windows\mssecsvc.exe
                                                                                                                                MD5

                                                                                                                                ccca5e8df7b968fc829edca79c129d35

                                                                                                                                SHA1

                                                                                                                                f8c88dc2f0e2fea59df40322df4c6b5bf7513ab3

                                                                                                                                SHA256

                                                                                                                                5b16162218e51f2661bc42706c1dd083e3f919ca754d6fe2acda57ad4b1299ae

                                                                                                                                SHA512

                                                                                                                                1a26bbad4b23d11ce1afa099d41d737682e2bf08c0bad7f98644a9af8b58d6e5562ed59e4793c2e64ab0e4785eaf9e2f2e2fd799d906de4598a61bb301836d82

                                                                                                                              • C:\Windows\mssecsvc.exe
                                                                                                                                MD5

                                                                                                                                ccca5e8df7b968fc829edca79c129d35

                                                                                                                                SHA1

                                                                                                                                f8c88dc2f0e2fea59df40322df4c6b5bf7513ab3

                                                                                                                                SHA256

                                                                                                                                5b16162218e51f2661bc42706c1dd083e3f919ca754d6fe2acda57ad4b1299ae

                                                                                                                                SHA512

                                                                                                                                1a26bbad4b23d11ce1afa099d41d737682e2bf08c0bad7f98644a9af8b58d6e5562ed59e4793c2e64ab0e4785eaf9e2f2e2fd799d906de4598a61bb301836d82

                                                                                                                              • memory/1212-115-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1212-119-0x000000007FE90000-0x000000007FE9C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                48KB

                                                                                                                              • memory/3168-114-0x0000000000000000-mapping.dmp