Analysis

  • max time kernel
    42s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    18-07-2022 14:53

General

  • Target

    5180621dabfbf51a1764886b08bf8b954f27e326ed6167fbdbd8a6f6313c534f.dll

  • Size

    5.0MB

  • MD5

    38c817799dc0b801b8051000baac445a

  • SHA1

    6b7b2c1659ae194b6f7a5d94e40e94cacdc1bccc

  • SHA256

    5180621dabfbf51a1764886b08bf8b954f27e326ed6167fbdbd8a6f6313c534f

  • SHA512

    281797346098fb0b15265e28b4fa6bd98304611878ef7b902fa0170fec8c4437f43d8d285578538e09b41973f90c522c801bb91e2b41401e68a96839d3495006

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • suricata: ET MALWARE Known Sinkhole Response Header

    suricata: ET MALWARE Known Sinkhole Response Header

  • suricata: ET MALWARE Possible WannaCry DNS Lookup 2

    suricata: ET MALWARE Possible WannaCry DNS Lookup 2

  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 46 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:472
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
          2⤵
            PID:796
            • C:\Windows\system32\Dwm.exe
              "C:\Windows\system32\Dwm.exe"
              3⤵
                PID:1188
            • C:\Windows\system32\taskhost.exe
              "taskhost.exe"
              2⤵
                PID:1120
              • C:\Windows\system32\sppsvc.exe
                C:\Windows\system32\sppsvc.exe
                2⤵
                  PID:1772
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                  2⤵
                    PID:1852
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                    2⤵
                      PID:1036
                    • C:\Windows\System32\spoolsv.exe
                      C:\Windows\System32\spoolsv.exe
                      2⤵
                        PID:328
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k NetworkService
                        2⤵
                          PID:240
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          2⤵
                            PID:860
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            2⤵
                              PID:836
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                              2⤵
                                PID:740
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k RPCSS
                                2⤵
                                  PID:656
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k DcomLaunch
                                  2⤵
                                    PID:580
                                    • C:\Windows\system32\DllHost.exe
                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                      3⤵
                                        PID:1636
                                    • C:\WINDOWS\mssecsvc.exe
                                      C:\WINDOWS\mssecsvc.exe -m security
                                      2⤵
                                      • Executes dropped EXE
                                      • Drops file in System32 directory
                                      • Modifies data under HKEY_USERS
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious behavior: MapViewOfSection
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:564
                                  • C:\Windows\system32\winlogon.exe
                                    winlogon.exe
                                    1⤵
                                      PID:416
                                    • C:\Windows\system32\csrss.exe
                                      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                      1⤵
                                        PID:380
                                      • C:\Windows\system32\wininit.exe
                                        wininit.exe
                                        1⤵
                                          PID:368
                                          • C:\Windows\system32\lsm.exe
                                            C:\Windows\system32\lsm.exe
                                            2⤵
                                              PID:480
                                          • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                            wmiadap.exe /F /T /R
                                            1⤵
                                              PID:1200
                                            • C:\Windows\system32\wbem\wmiprvse.exe
                                              C:\Windows\system32\wbem\wmiprvse.exe
                                              1⤵
                                                PID:1956
                                              • C:\Windows\Explorer.EXE
                                                C:\Windows\Explorer.EXE
                                                1⤵
                                                  PID:1260
                                                  • C:\Windows\system32\rundll32.exe
                                                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5180621dabfbf51a1764886b08bf8b954f27e326ed6167fbdbd8a6f6313c534f.dll,#1
                                                    2⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1624
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5180621dabfbf51a1764886b08bf8b954f27e326ed6167fbdbd8a6f6313c534f.dll,#1
                                                      3⤵
                                                      • Drops file in Windows directory
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1776
                                                      • C:\WINDOWS\mssecsvc.exe
                                                        C:\WINDOWS\mssecsvc.exe
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Windows directory
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious behavior: MapViewOfSection
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:1392

                                                Network

                                                MITRE ATT&CK Matrix

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Windows\mssecsvc.exe
                                                  Filesize

                                                  3.8MB

                                                  MD5

                                                  b544af75785b0448fb13b674c7a51d92

                                                  SHA1

                                                  7b88ce7386c7027d00e61ff512886cc11118ab7d

                                                  SHA256

                                                  57288b609475cb3f1521725178e405024844a1710f9aecef14d815b77bb86d0f

                                                  SHA512

                                                  e11a6b44b21ad7360655f074a02abffb406bdd2f55c11b9bfbf57b29ec8a6281ea640cd84963d7abe8a1a0310eebc349d804cee241014ad055ea7fa617236b21

                                                • C:\Windows\mssecsvc.exe
                                                  Filesize

                                                  3.8MB

                                                  MD5

                                                  b544af75785b0448fb13b674c7a51d92

                                                  SHA1

                                                  7b88ce7386c7027d00e61ff512886cc11118ab7d

                                                  SHA256

                                                  57288b609475cb3f1521725178e405024844a1710f9aecef14d815b77bb86d0f

                                                  SHA512

                                                  e11a6b44b21ad7360655f074a02abffb406bdd2f55c11b9bfbf57b29ec8a6281ea640cd84963d7abe8a1a0310eebc349d804cee241014ad055ea7fa617236b21

                                                • memory/564-62-0x0000000000400000-0x0000000000AB2000-memory.dmp
                                                  Filesize

                                                  6.7MB

                                                • memory/1392-56-0x0000000000000000-mapping.dmp
                                                • memory/1392-59-0x0000000000400000-0x0000000000AB2000-memory.dmp
                                                  Filesize

                                                  6.7MB

                                                • memory/1392-63-0x0000000000400000-0x0000000000AB2000-memory.dmp
                                                  Filesize

                                                  6.7MB

                                                • memory/1392-64-0x000000007EF70000-0x000000007EF7C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1776-54-0x0000000000000000-mapping.dmp
                                                • memory/1776-55-0x0000000075B61000-0x0000000075B63000-memory.dmp
                                                  Filesize

                                                  8KB