Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-08-2022 19:30

General

  • Target

    db28383ba1d804c5c224bfb865d71f14.exe

  • Size

    3.6MB

  • MD5

    db28383ba1d804c5c224bfb865d71f14

  • SHA1

    8e7286ca8cb98cc4804c8bb917e43ead79480506

  • SHA256

    cf713cb4ecf1aee0756285012464f6b9e9e46a6d15afa432faf8c4d3576e8f73

  • SHA512

    b7436ca4b2acf89080caafb37e2252ebf5ffa5e2caf06bcc7e57c033f83a5724e34cda237eab03cd484e427a8ad35d2fcf7ddb4008e12493344776b73853442f

  • SSDEEP

    24576:xbLgddQhfdmMSirYbcMNgef0QeQjG/D8kIqvO1Dq:xnAQqMSPbcBVQej/zOhq

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (1223) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k NetworkService
          2⤵
            PID:328
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
            2⤵
              PID:1708
            • C:\Windows\system32\sppsvc.exe
              C:\Windows\system32\sppsvc.exe
              2⤵
                PID:1764
              • C:\Windows\system32\taskhost.exe
                "taskhost.exe"
                2⤵
                  PID:1180
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                  2⤵
                    PID:1052
                  • C:\Windows\System32\spoolsv.exe
                    C:\Windows\System32\spoolsv.exe
                    2⤵
                      PID:360
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs
                      2⤵
                        PID:884
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService
                        2⤵
                          PID:856
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          2⤵
                            PID:816
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                            2⤵
                              PID:768
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:684
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch
                                2⤵
                                  PID:604
                                  • C:\Windows\system32\DllHost.exe
                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                    3⤵
                                      PID:1984
                                  • C:\Users\Admin\AppData\Local\Temp\db28383ba1d804c5c224bfb865d71f14.exe
                                    C:\Users\Admin\AppData\Local\Temp\db28383ba1d804c5c224bfb865d71f14.exe -m security
                                    2⤵
                                    • Drops file in System32 directory
                                    • Modifies data under HKEY_USERS
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: MapViewOfSection
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1028
                                • C:\Windows\system32\winlogon.exe
                                  winlogon.exe
                                  1⤵
                                    PID:420
                                  • C:\Windows\system32\csrss.exe
                                    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                    1⤵
                                      PID:384
                                    • C:\Windows\system32\wininit.exe
                                      wininit.exe
                                      1⤵
                                        PID:368
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:488
                                        • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                          wmiadap.exe /F /T /R
                                          1⤵
                                            PID:1856
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1284
                                              • C:\Users\Admin\AppData\Local\Temp\db28383ba1d804c5c224bfb865d71f14.exe
                                                "C:\Users\Admin\AppData\Local\Temp\db28383ba1d804c5c224bfb865d71f14.exe"
                                                2⤵
                                                • Drops file in Windows directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:1944
                                            • C:\Windows\system32\Dwm.exe
                                              "C:\Windows\system32\Dwm.exe"
                                              1⤵
                                                PID:1248

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v6

                                              Discovery

                                              Network Service Scanning

                                              1
                                              T1046

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • memory/1028-57-0x0000000000400000-0x0000000000A73000-memory.dmp
                                                Filesize

                                                6.4MB

                                              • memory/1028-60-0x0000000000400000-0x0000000000A73000-memory.dmp
                                                Filesize

                                                6.4MB

                                              • memory/1944-54-0x00000000761A1000-0x00000000761A3000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/1944-56-0x0000000000400000-0x0000000000A73000-memory.dmp
                                                Filesize

                                                6.4MB

                                              • memory/1944-58-0x0000000000400000-0x0000000000A73000-memory.dmp
                                                Filesize

                                                6.4MB

                                              • memory/1944-59-0x000000007EF70000-0x000000007EF7C000-memory.dmp
                                                Filesize

                                                48KB