Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    20-07-2022 01:22

General

  • Target

    1ee069455ec3b2de5eaefe54a536962c.dll

  • Size

    5.0MB

  • MD5

    1ee069455ec3b2de5eaefe54a536962c

  • SHA1

    6b3e9bd6122e40ee69d3bd441213fc1505c0d419

  • SHA256

    bf9b8a89148553fa0da5d2270bf7db0b5482df6517867410fead18192d5135a1

  • SHA512

    f021b5820e4a89608e87e1ce050fe2fa28b7930492bdb7823389e590f94988c967849abc6615a8c66c337a3f31df9a8bfddee6bf9e43ff497f93c57ec5cef6b9

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (1266) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 46 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:460
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
          2⤵
            PID:740
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
            2⤵
              PID:1076
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
              2⤵
                PID:276
              • C:\Windows\system32\sppsvc.exe
                C:\Windows\system32\sppsvc.exe
                2⤵
                  PID:1072
                • C:\Windows\system32\taskhost.exe
                  "taskhost.exe"
                  2⤵
                    PID:1124
                  • C:\Windows\System32\spoolsv.exe
                    C:\Windows\System32\spoolsv.exe
                    2⤵
                      PID:896
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k NetworkService
                      2⤵
                        PID:284
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        2⤵
                          PID:868
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          2⤵
                            PID:844
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                            2⤵
                              PID:800
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:644
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch
                                2⤵
                                  PID:576
                                  • C:\Windows\system32\DllHost.exe
                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                    3⤵
                                      PID:1256
                                  • C:\WINDOWS\mssecsvc.exe
                                    C:\WINDOWS\mssecsvc.exe -m security
                                    2⤵
                                    • Executes dropped EXE
                                    • Drops file in System32 directory
                                    • Modifies data under HKEY_USERS
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: MapViewOfSection
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2040
                                • C:\Windows\system32\winlogon.exe
                                  winlogon.exe
                                  1⤵
                                    PID:416
                                  • C:\Windows\system32\wininit.exe
                                    wininit.exe
                                    1⤵
                                      PID:376
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:484
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:368
                                        • C:\Windows\system32\wbem\wmiprvse.exe
                                          C:\Windows\system32\wbem\wmiprvse.exe
                                          1⤵
                                            PID:1980
                                          • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                            wmiadap.exe /F /T /R
                                            1⤵
                                              PID:1956
                                            • C:\Windows\Explorer.EXE
                                              C:\Windows\Explorer.EXE
                                              1⤵
                                                PID:1244
                                                • C:\Windows\system32\rundll32.exe
                                                  rundll32.exe C:\Users\Admin\AppData\Local\Temp\1ee069455ec3b2de5eaefe54a536962c.dll,#1
                                                  2⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1028
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1ee069455ec3b2de5eaefe54a536962c.dll,#1
                                                    3⤵
                                                    • Drops file in Windows directory
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1888
                                                    • C:\WINDOWS\mssecsvc.exe
                                                      C:\WINDOWS\mssecsvc.exe
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Windows directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious behavior: MapViewOfSection
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:888
                                              • C:\Windows\system32\Dwm.exe
                                                "C:\Windows\system32\Dwm.exe"
                                                1⤵
                                                  PID:1180

                                                Network

                                                MITRE ATT&CK Enterprise v6

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\WINDOWS\MSSECSVC.EXE
                                                  Filesize

                                                  3.6MB

                                                  MD5

                                                  da038e473c9e29b33ef48e73843a039b

                                                  SHA1

                                                  2168c668eb8df4173a3a60214297d1818f6a4363

                                                  SHA256

                                                  2266e75d65b3f2117f2c72eabb9251ca53f01990ee6321499181282d31acd1b8

                                                  SHA512

                                                  d6be08f350099e8686459f9a35b3669a5c47fb36078bf71a726d1dbe552d1cdf12a0f3743b027f40220a38503c5fdabbef163e1c413672c08b9930bb71c41f7f

                                                • C:\Windows\mssecsvc.exe
                                                  Filesize

                                                  3.6MB

                                                  MD5

                                                  da038e473c9e29b33ef48e73843a039b

                                                  SHA1

                                                  2168c668eb8df4173a3a60214297d1818f6a4363

                                                  SHA256

                                                  2266e75d65b3f2117f2c72eabb9251ca53f01990ee6321499181282d31acd1b8

                                                  SHA512

                                                  d6be08f350099e8686459f9a35b3669a5c47fb36078bf71a726d1dbe552d1cdf12a0f3743b027f40220a38503c5fdabbef163e1c413672c08b9930bb71c41f7f

                                                • C:\Windows\mssecsvc.exe
                                                  Filesize

                                                  3.6MB

                                                  MD5

                                                  da038e473c9e29b33ef48e73843a039b

                                                  SHA1

                                                  2168c668eb8df4173a3a60214297d1818f6a4363

                                                  SHA256

                                                  2266e75d65b3f2117f2c72eabb9251ca53f01990ee6321499181282d31acd1b8

                                                  SHA512

                                                  d6be08f350099e8686459f9a35b3669a5c47fb36078bf71a726d1dbe552d1cdf12a0f3743b027f40220a38503c5fdabbef163e1c413672c08b9930bb71c41f7f

                                                • memory/888-56-0x0000000000000000-mapping.dmp
                                                • memory/888-59-0x0000000000400000-0x0000000000A73000-memory.dmp
                                                  Filesize

                                                  6.4MB

                                                • memory/888-64-0x000000007EF70000-0x000000007EF7C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/888-63-0x0000000000400000-0x0000000000A73000-memory.dmp
                                                  Filesize

                                                  6.4MB

                                                • memory/1888-54-0x0000000000000000-mapping.dmp
                                                • memory/1888-55-0x0000000075DC1000-0x0000000075DC3000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/2040-65-0x0000000000400000-0x0000000000A73000-memory.dmp
                                                  Filesize

                                                  6.4MB