Analysis
-
max time kernel
151s -
max time network
159s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
20-07-2022 01:55
Static task
static1
Behavioral task
behavioral1
Sample
66df13c96db53128fee1997dc75cd1b9.dll
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
66df13c96db53128fee1997dc75cd1b9.dll
Resource
win10v2004-20220718-en
General
-
Target
66df13c96db53128fee1997dc75cd1b9.dll
-
Size
5.0MB
-
MD5
66df13c96db53128fee1997dc75cd1b9
-
SHA1
96b538087dd52cdd71b753e25d3f208ad45efc1b
-
SHA256
3743363b9a2845554eed086c43ee5756bd8878867b4cb0a3c0ba6f096596aa5d
-
SHA512
3cc55afc2900bbe2d329f0da121251123395b178435c08c1e62bcbaec58c90b2824698a2702fe84be4f26b6b9bfc40d3b396def497c3dcbedcf5d14bae683cba
Malware Config
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Contacts a large (1165) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Executes dropped EXE 2 IoCs
Processes:
mssecsvc.exemssecsvc.exepid process 1996 mssecsvc.exe 976 mssecsvc.exe -
Drops file in System32 directory 1 IoCs
Processes:
mssecsvc.exedescription ioc process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat mssecsvc.exe -
Drops file in Windows directory 2 IoCs
Processes:
rundll32.exemssecsvc.exedescription ioc process File created C:\WINDOWS\mssecsvc.exe rundll32.exe File created C:\WINDOWS\tasksche.exe mssecsvc.exe -
Modifies data under HKEY_USERS 24 IoCs
Processes:
mssecsvc.exedescription ioc process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\16-8c-ca-49-e1-52\WpadDecisionTime = 90372d8fec9bd801 mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\16-8c-ca-49-e1-52\WpadDecision = "0" mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" mssecsvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix mssecsvc.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7EBA8BB8-F9AE-4316-A3A1-26FD02B6CD27} mssecsvc.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7EBA8BB8-F9AE-4316-A3A1-26FD02B6CD27}\16-8c-ca-49-e1-52 mssecsvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" mssecsvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7EBA8BB8-F9AE-4316-A3A1-26FD02B6CD27}\WpadNetworkName = "Network 3" mssecsvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7EBA8BB8-F9AE-4316-A3A1-26FD02B6CD27}\WpadDecisionReason = "1" mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7EBA8BB8-F9AE-4316-A3A1-26FD02B6CD27}\WpadDecision = "0" mssecsvc.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings mssecsvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 mssecsvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 mssecsvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ mssecsvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" mssecsvc.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\16-8c-ca-49-e1-52 mssecsvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings mssecsvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" mssecsvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad mssecsvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{7EBA8BB8-F9AE-4316-A3A1-26FD02B6CD27}\WpadDecisionTime = 90372d8fec9bd801 mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\16-8c-ca-49-e1-52\WpadDecisionReason = "1" mssecsvc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
mssecsvc.exemssecsvc.exepid process 1996 mssecsvc.exe 976 mssecsvc.exe -
Suspicious behavior: MapViewOfSection 44 IoCs
Processes:
mssecsvc.exemssecsvc.exepid process 1996 mssecsvc.exe 1996 mssecsvc.exe 1996 mssecsvc.exe 1996 mssecsvc.exe 1996 mssecsvc.exe 1996 mssecsvc.exe 1996 mssecsvc.exe 1996 mssecsvc.exe 1996 mssecsvc.exe 1996 mssecsvc.exe 1996 mssecsvc.exe 1996 mssecsvc.exe 1996 mssecsvc.exe 1996 mssecsvc.exe 1996 mssecsvc.exe 1996 mssecsvc.exe 1996 mssecsvc.exe 1996 mssecsvc.exe 1996 mssecsvc.exe 1996 mssecsvc.exe 1996 mssecsvc.exe 976 mssecsvc.exe 976 mssecsvc.exe 976 mssecsvc.exe 976 mssecsvc.exe 976 mssecsvc.exe 976 mssecsvc.exe 976 mssecsvc.exe 976 mssecsvc.exe 976 mssecsvc.exe 976 mssecsvc.exe 976 mssecsvc.exe 976 mssecsvc.exe 976 mssecsvc.exe 976 mssecsvc.exe 976 mssecsvc.exe 976 mssecsvc.exe 976 mssecsvc.exe 976 mssecsvc.exe 976 mssecsvc.exe 976 mssecsvc.exe 976 mssecsvc.exe 976 mssecsvc.exe 976 mssecsvc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
mssecsvc.exemssecsvc.exedescription pid process Token: SeDebugPrivilege 1996 mssecsvc.exe Token: SeDebugPrivilege 976 mssecsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exemssecsvc.exedescription pid process target process PID 1516 wrote to memory of 876 1516 rundll32.exe rundll32.exe PID 1516 wrote to memory of 876 1516 rundll32.exe rundll32.exe PID 1516 wrote to memory of 876 1516 rundll32.exe rundll32.exe PID 1516 wrote to memory of 876 1516 rundll32.exe rundll32.exe PID 1516 wrote to memory of 876 1516 rundll32.exe rundll32.exe PID 1516 wrote to memory of 876 1516 rundll32.exe rundll32.exe PID 1516 wrote to memory of 876 1516 rundll32.exe rundll32.exe PID 876 wrote to memory of 1996 876 rundll32.exe mssecsvc.exe PID 876 wrote to memory of 1996 876 rundll32.exe mssecsvc.exe PID 876 wrote to memory of 1996 876 rundll32.exe mssecsvc.exe PID 876 wrote to memory of 1996 876 rundll32.exe mssecsvc.exe PID 1996 wrote to memory of 360 1996 mssecsvc.exe wininit.exe PID 1996 wrote to memory of 360 1996 mssecsvc.exe wininit.exe PID 1996 wrote to memory of 360 1996 mssecsvc.exe wininit.exe PID 1996 wrote to memory of 360 1996 mssecsvc.exe wininit.exe PID 1996 wrote to memory of 360 1996 mssecsvc.exe wininit.exe PID 1996 wrote to memory of 360 1996 mssecsvc.exe wininit.exe PID 1996 wrote to memory of 360 1996 mssecsvc.exe wininit.exe PID 1996 wrote to memory of 384 1996 mssecsvc.exe csrss.exe PID 1996 wrote to memory of 384 1996 mssecsvc.exe csrss.exe PID 1996 wrote to memory of 384 1996 mssecsvc.exe csrss.exe PID 1996 wrote to memory of 384 1996 mssecsvc.exe csrss.exe PID 1996 wrote to memory of 384 1996 mssecsvc.exe csrss.exe PID 1996 wrote to memory of 384 1996 mssecsvc.exe csrss.exe PID 1996 wrote to memory of 384 1996 mssecsvc.exe csrss.exe PID 1996 wrote to memory of 420 1996 mssecsvc.exe winlogon.exe PID 1996 wrote to memory of 420 1996 mssecsvc.exe winlogon.exe PID 1996 wrote to memory of 420 1996 mssecsvc.exe winlogon.exe PID 1996 wrote to memory of 420 1996 mssecsvc.exe winlogon.exe PID 1996 wrote to memory of 420 1996 mssecsvc.exe winlogon.exe PID 1996 wrote to memory of 420 1996 mssecsvc.exe winlogon.exe PID 1996 wrote to memory of 420 1996 mssecsvc.exe winlogon.exe PID 1996 wrote to memory of 468 1996 mssecsvc.exe services.exe PID 1996 wrote to memory of 468 1996 mssecsvc.exe services.exe PID 1996 wrote to memory of 468 1996 mssecsvc.exe services.exe PID 1996 wrote to memory of 468 1996 mssecsvc.exe services.exe PID 1996 wrote to memory of 468 1996 mssecsvc.exe services.exe PID 1996 wrote to memory of 468 1996 mssecsvc.exe services.exe PID 1996 wrote to memory of 468 1996 mssecsvc.exe services.exe PID 1996 wrote to memory of 476 1996 mssecsvc.exe lsass.exe PID 1996 wrote to memory of 476 1996 mssecsvc.exe lsass.exe PID 1996 wrote to memory of 476 1996 mssecsvc.exe lsass.exe PID 1996 wrote to memory of 476 1996 mssecsvc.exe lsass.exe PID 1996 wrote to memory of 476 1996 mssecsvc.exe lsass.exe PID 1996 wrote to memory of 476 1996 mssecsvc.exe lsass.exe PID 1996 wrote to memory of 476 1996 mssecsvc.exe lsass.exe PID 1996 wrote to memory of 484 1996 mssecsvc.exe lsm.exe PID 1996 wrote to memory of 484 1996 mssecsvc.exe lsm.exe PID 1996 wrote to memory of 484 1996 mssecsvc.exe lsm.exe PID 1996 wrote to memory of 484 1996 mssecsvc.exe lsm.exe PID 1996 wrote to memory of 484 1996 mssecsvc.exe lsm.exe PID 1996 wrote to memory of 484 1996 mssecsvc.exe lsm.exe PID 1996 wrote to memory of 484 1996 mssecsvc.exe lsm.exe PID 1996 wrote to memory of 600 1996 mssecsvc.exe svchost.exe PID 1996 wrote to memory of 600 1996 mssecsvc.exe svchost.exe PID 1996 wrote to memory of 600 1996 mssecsvc.exe svchost.exe PID 1996 wrote to memory of 600 1996 mssecsvc.exe svchost.exe PID 1996 wrote to memory of 600 1996 mssecsvc.exe svchost.exe PID 1996 wrote to memory of 600 1996 mssecsvc.exe svchost.exe PID 1996 wrote to memory of 600 1996 mssecsvc.exe svchost.exe PID 1996 wrote to memory of 680 1996 mssecsvc.exe svchost.exe PID 1996 wrote to memory of 680 1996 mssecsvc.exe svchost.exe PID 1996 wrote to memory of 680 1996 mssecsvc.exe svchost.exe PID 1996 wrote to memory of 680 1996 mssecsvc.exe svchost.exe
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:476
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:468
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:328
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1100
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:808
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1240
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1036
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:300
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:888
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:840
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:816
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:600
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:2032
-
C:\WINDOWS\mssecsvc.exeC:\WINDOWS\mssecsvc.exe -m security2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:976
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:360
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:484
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1976
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1372
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\66df13c96db53128fee1997dc75cd1b9.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\66df13c96db53128fee1997dc75cd1b9.dll,#13⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:876 -
C:\WINDOWS\mssecsvc.exeC:\WINDOWS\mssecsvc.exe4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1312
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.6MB
MD52391e0dbb3a7862306913032ce72f302
SHA1a92a91e847986494afbd182d2711bc50fb02f51d
SHA25655d3b4dfec21bd0b1fdef783fd8967654d949f4d06534e87cb8f96c91cd08436
SHA51212321b2c9133887090b1762acc2e44b9a5635a2707ab622a28bba186d860bf3cee98d369b69937d42aea340327ff73a48a9e48921746550241aa06c6d3b11258
-
Filesize
3.6MB
MD52391e0dbb3a7862306913032ce72f302
SHA1a92a91e847986494afbd182d2711bc50fb02f51d
SHA25655d3b4dfec21bd0b1fdef783fd8967654d949f4d06534e87cb8f96c91cd08436
SHA51212321b2c9133887090b1762acc2e44b9a5635a2707ab622a28bba186d860bf3cee98d369b69937d42aea340327ff73a48a9e48921746550241aa06c6d3b11258
-
Filesize
3.6MB
MD52391e0dbb3a7862306913032ce72f302
SHA1a92a91e847986494afbd182d2711bc50fb02f51d
SHA25655d3b4dfec21bd0b1fdef783fd8967654d949f4d06534e87cb8f96c91cd08436
SHA51212321b2c9133887090b1762acc2e44b9a5635a2707ab622a28bba186d860bf3cee98d369b69937d42aea340327ff73a48a9e48921746550241aa06c6d3b11258