Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
13-05-2021 10:49
Static task
static1
Behavioral task
behavioral1
Sample
88bb891ec46f78c247ceae8ab6909431451761f343363ea9a0cd300d43b73d8e.dll
Resource
win7v20210410
Behavioral task
behavioral2
Sample
88bb891ec46f78c247ceae8ab6909431451761f343363ea9a0cd300d43b73d8e.dll
Resource
win10v20210410
General
-
Target
88bb891ec46f78c247ceae8ab6909431451761f343363ea9a0cd300d43b73d8e.dll
-
Size
5.0MB
-
MD5
7b8359d33138f036077cdb02d70d9e37
-
SHA1
6e3b17124d51173e2e7b04f3ac11c5d096e5de86
-
SHA256
88bb891ec46f78c247ceae8ab6909431451761f343363ea9a0cd300d43b73d8e
-
SHA512
4ec0c085593d6428a2f70d857200615e4b6ee9e0956b8228563389eb23d1375bcb72f56313068823eec40ff0ae3d42ef981aaa5f902e23638b937cc987060e2a
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
Processes:
mssecsvc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\WINDOWS\mssecsvc.exe = "C:\\WINDOWS\\mssecsvc.exe:*:enabled:@shell32.dll,-1" mssecsvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List mssecsvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile mssecsvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications mssecsvc.exe -
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid process target process PID 4088 created 1300 4088 WerFault.exe mssecsvc.exe -
Wannacry
WannaCry is a ransomware cryptoworm.
-
Executes dropped EXE 2 IoCs
Processes:
mssecsvc.exemssecsvc.exepid process 1300 mssecsvc.exe 2168 mssecsvc.exe -
Drops file in System32 directory 1 IoCs
Processes:
mssecsvc.exedescription ioc process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat mssecsvc.exe -
Drops file in Windows directory 2 IoCs
Processes:
rundll32.exemssecsvc.exedescription ioc process File created C:\WINDOWS\mssecsvc.exe rundll32.exe File created C:\WINDOWS\tasksche.exe mssecsvc.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4088 1300 WerFault.exe mssecsvc.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
mssecsvc.exemssecsvc.exeWerFault.exepid process 1300 mssecsvc.exe 1300 mssecsvc.exe 2168 mssecsvc.exe 2168 mssecsvc.exe 4088 WerFault.exe 4088 WerFault.exe 4088 WerFault.exe 4088 WerFault.exe 4088 WerFault.exe 4088 WerFault.exe 4088 WerFault.exe 4088 WerFault.exe 4088 WerFault.exe 4088 WerFault.exe 4088 WerFault.exe 4088 WerFault.exe 4088 WerFault.exe 4088 WerFault.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
Processes:
mssecsvc.exemssecsvc.exepid process 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 1300 mssecsvc.exe 2168 mssecsvc.exe 2168 mssecsvc.exe 2168 mssecsvc.exe 2168 mssecsvc.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
mssecsvc.exemssecsvc.exeWerFault.exedescription pid process Token: SeDebugPrivilege 1300 mssecsvc.exe Token: SeDebugPrivilege 2168 mssecsvc.exe Token: SeRestorePrivilege 4088 WerFault.exe Token: SeBackupPrivilege 4088 WerFault.exe Token: SeDebugPrivilege 4088 WerFault.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exemssecsvc.exedescription pid process target process PID 3904 wrote to memory of 3680 3904 rundll32.exe rundll32.exe PID 3904 wrote to memory of 3680 3904 rundll32.exe rundll32.exe PID 3904 wrote to memory of 3680 3904 rundll32.exe rundll32.exe PID 3680 wrote to memory of 1300 3680 rundll32.exe mssecsvc.exe PID 3680 wrote to memory of 1300 3680 rundll32.exe mssecsvc.exe PID 3680 wrote to memory of 1300 3680 rundll32.exe mssecsvc.exe PID 1300 wrote to memory of 552 1300 mssecsvc.exe winlogon.exe PID 1300 wrote to memory of 552 1300 mssecsvc.exe winlogon.exe PID 1300 wrote to memory of 552 1300 mssecsvc.exe winlogon.exe PID 1300 wrote to memory of 552 1300 mssecsvc.exe winlogon.exe PID 1300 wrote to memory of 552 1300 mssecsvc.exe winlogon.exe PID 1300 wrote to memory of 552 1300 mssecsvc.exe winlogon.exe PID 1300 wrote to memory of 632 1300 mssecsvc.exe lsass.exe PID 1300 wrote to memory of 632 1300 mssecsvc.exe lsass.exe PID 1300 wrote to memory of 632 1300 mssecsvc.exe lsass.exe PID 1300 wrote to memory of 632 1300 mssecsvc.exe lsass.exe PID 1300 wrote to memory of 632 1300 mssecsvc.exe lsass.exe PID 1300 wrote to memory of 632 1300 mssecsvc.exe lsass.exe PID 1300 wrote to memory of 716 1300 mssecsvc.exe fontdrvhost.exe PID 1300 wrote to memory of 716 1300 mssecsvc.exe fontdrvhost.exe PID 1300 wrote to memory of 716 1300 mssecsvc.exe fontdrvhost.exe PID 1300 wrote to memory of 716 1300 mssecsvc.exe fontdrvhost.exe PID 1300 wrote to memory of 716 1300 mssecsvc.exe fontdrvhost.exe PID 1300 wrote to memory of 716 1300 mssecsvc.exe fontdrvhost.exe PID 1300 wrote to memory of 720 1300 mssecsvc.exe fontdrvhost.exe PID 1300 wrote to memory of 720 1300 mssecsvc.exe fontdrvhost.exe PID 1300 wrote to memory of 720 1300 mssecsvc.exe fontdrvhost.exe PID 1300 wrote to memory of 720 1300 mssecsvc.exe fontdrvhost.exe PID 1300 wrote to memory of 720 1300 mssecsvc.exe fontdrvhost.exe PID 1300 wrote to memory of 720 1300 mssecsvc.exe fontdrvhost.exe PID 1300 wrote to memory of 736 1300 mssecsvc.exe svchost.exe PID 1300 wrote to memory of 736 1300 mssecsvc.exe svchost.exe PID 1300 wrote to memory of 736 1300 mssecsvc.exe svchost.exe PID 1300 wrote to memory of 736 1300 mssecsvc.exe svchost.exe PID 1300 wrote to memory of 736 1300 mssecsvc.exe svchost.exe PID 1300 wrote to memory of 736 1300 mssecsvc.exe svchost.exe PID 1300 wrote to memory of 804 1300 mssecsvc.exe svchost.exe PID 1300 wrote to memory of 804 1300 mssecsvc.exe svchost.exe PID 1300 wrote to memory of 804 1300 mssecsvc.exe svchost.exe PID 1300 wrote to memory of 804 1300 mssecsvc.exe svchost.exe PID 1300 wrote to memory of 804 1300 mssecsvc.exe svchost.exe PID 1300 wrote to memory of 804 1300 mssecsvc.exe svchost.exe PID 1300 wrote to memory of 856 1300 mssecsvc.exe svchost.exe PID 1300 wrote to memory of 856 1300 mssecsvc.exe svchost.exe PID 1300 wrote to memory of 856 1300 mssecsvc.exe svchost.exe PID 1300 wrote to memory of 856 1300 mssecsvc.exe svchost.exe PID 1300 wrote to memory of 856 1300 mssecsvc.exe svchost.exe PID 1300 wrote to memory of 856 1300 mssecsvc.exe svchost.exe PID 1300 wrote to memory of 896 1300 mssecsvc.exe svchost.exe PID 1300 wrote to memory of 896 1300 mssecsvc.exe svchost.exe PID 1300 wrote to memory of 896 1300 mssecsvc.exe svchost.exe PID 1300 wrote to memory of 896 1300 mssecsvc.exe svchost.exe PID 1300 wrote to memory of 896 1300 mssecsvc.exe svchost.exe PID 1300 wrote to memory of 896 1300 mssecsvc.exe svchost.exe PID 1300 wrote to memory of 984 1300 mssecsvc.exe dwm.exe PID 1300 wrote to memory of 984 1300 mssecsvc.exe dwm.exe PID 1300 wrote to memory of 984 1300 mssecsvc.exe dwm.exe PID 1300 wrote to memory of 984 1300 mssecsvc.exe dwm.exe PID 1300 wrote to memory of 984 1300 mssecsvc.exe dwm.exe PID 1300 wrote to memory of 984 1300 mssecsvc.exe dwm.exe PID 1300 wrote to memory of 348 1300 mssecsvc.exe svchost.exe PID 1300 wrote to memory of 348 1300 mssecsvc.exe svchost.exe PID 1300 wrote to memory of 348 1300 mssecsvc.exe svchost.exe PID 1300 wrote to memory of 348 1300 mssecsvc.exe svchost.exe
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:632
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:552
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:984
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:720
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:716
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay1⤵PID:736
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s gpsvc1⤵PID:348
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork1⤵PID:1052
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s nsi1⤵PID:1316
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe1⤵PID:4072
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3752
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s CDPSvc1⤵PID:3296
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3760
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3464
-
C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe"C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca1⤵PID:3276
-
C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe"C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca1⤵PID:3260
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2116
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\88bb891ec46f78c247ceae8ab6909431451761f343363ea9a0cd300d43b73d8e.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\88bb891ec46f78c247ceae8ab6909431451761f343363ea9a0cd300d43b73d8e.dll,#13⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\WINDOWS\mssecsvc.exeC:\WINDOWS\mssecsvc.exe4⤵
- Modifies firewall policy service
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1300 -s 10365⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4088
-
c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2736
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s WpnService1⤵PID:2692
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Winmgmt1⤵PID:2676
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R2⤵PID:4076
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks1⤵PID:2652
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s CryptSvc1⤵PID:2612
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2592
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Browser1⤵PID:2576
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc1⤵PID:2468
-
c:\windows\system32\sihost.exesihost.exe1⤵PID:2428
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent1⤵PID:2396
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s IKEEXT1⤵PID:2376
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s LanmanServer1⤵PID:2356
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3c41⤵PID:2280
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc1⤵PID:2160
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation1⤵PID:1568
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s BITS1⤵PID:640
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2028
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k appmodel -s StateRepository1⤵PID:1932
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection1⤵PID:1880
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1780
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1760
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s netprofm1⤵PID:1716
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1680
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s Dnscache1⤵PID:1576
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s NlaSvc1⤵PID:1548
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s FontCache1⤵PID:1512
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder1⤵PID:1504
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s SENS1⤵PID:1440
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp1⤵PID:1420
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s UserManager1⤵PID:1284
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Themes1⤵PID:1244
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s EventSystem1⤵PID:1228
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog1⤵PID:1132
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ProfSvc1⤵PID:1088
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Schedule1⤵PID:296
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService1⤵PID:620
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts1⤵PID:476
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s LSM1⤵PID:896
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k rpcss1⤵PID:856
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵PID:804
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding2⤵PID:3956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc1⤵PID:824
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV1⤵PID:1796
-
C:\WINDOWS\mssecsvc.exeC:\WINDOWS\mssecsvc.exe -m security1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2168
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
e27d19c7686076d49a712c3b9e3f57a3
SHA178bbc31007979f8b79596fa48ec719472d6ea702
SHA25665757bdb794afc7c65ff2feb15436fc7b21479924c2a5dc1f82bc118ea2a7701
SHA512c901931032b605d4a572b998187f0962eb024072644ef083e5ff2b2501b9e8e4a9cddef8c3f1a0f03d8eaa6212fd70d044787152271794894cf4ba0623c7be99
-
MD5
e27d19c7686076d49a712c3b9e3f57a3
SHA178bbc31007979f8b79596fa48ec719472d6ea702
SHA25665757bdb794afc7c65ff2feb15436fc7b21479924c2a5dc1f82bc118ea2a7701
SHA512c901931032b605d4a572b998187f0962eb024072644ef083e5ff2b2501b9e8e4a9cddef8c3f1a0f03d8eaa6212fd70d044787152271794894cf4ba0623c7be99
-
MD5
e27d19c7686076d49a712c3b9e3f57a3
SHA178bbc31007979f8b79596fa48ec719472d6ea702
SHA25665757bdb794afc7c65ff2feb15436fc7b21479924c2a5dc1f82bc118ea2a7701
SHA512c901931032b605d4a572b998187f0962eb024072644ef083e5ff2b2501b9e8e4a9cddef8c3f1a0f03d8eaa6212fd70d044787152271794894cf4ba0623c7be99