Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
20-07-2022 03:20
Static task
static1
Behavioral task
behavioral1
Sample
13f8d4f3097e98c843e9a594b7a9c128.dll
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
13f8d4f3097e98c843e9a594b7a9c128.dll
Resource
win10v2004-20220718-en
General
-
Target
13f8d4f3097e98c843e9a594b7a9c128.dll
-
Size
5.0MB
-
MD5
13f8d4f3097e98c843e9a594b7a9c128
-
SHA1
a808002fdd82d43a7c828ba501880a13e739c512
-
SHA256
1d18c87cdc79ab31f7213ebbe9366fbc94a8d2632fda53531680b1b9eccd109d
-
SHA512
782362654e5239fbfd927c415831049024839480e9e2a1f22e589d60a7b686a19be81e1875a6538d6d22886c53752db8abd13c549a09a3b7728eb8ade76eba6d
Malware Config
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Contacts a large (1278) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Executes dropped EXE 2 IoCs
Processes:
mssecsvc.exemssecsvc.exepid process 1492 mssecsvc.exe 1088 mssecsvc.exe -
Drops file in System32 directory 1 IoCs
Processes:
mssecsvc.exedescription ioc process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat mssecsvc.exe -
Drops file in Windows directory 2 IoCs
Processes:
rundll32.exemssecsvc.exedescription ioc process File created C:\WINDOWS\mssecsvc.exe rundll32.exe File created C:\WINDOWS\tasksche.exe mssecsvc.exe -
Modifies data under HKEY_USERS 24 IoCs
Processes:
mssecsvc.exedescription ioc process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{79924454-FFA8-40FA-B2E0-E50B81BFF94E}\WpadDecision = "0" mssecsvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections mssecsvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings mssecsvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{79924454-FFA8-40FA-B2E0-E50B81BFF94E}\WpadDecisionReason = "1" mssecsvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" mssecsvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{79924454-FFA8-40FA-B2E0-E50B81BFF94E}\WpadDecisionTime = 602ed866f89bd801 mssecsvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{79924454-FFA8-40FA-B2E0-E50B81BFF94E}\WpadNetworkName = "Network 3" mssecsvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\12-63-50-77-49-84 mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\12-63-50-77-49-84\WpadDecisionReason = "1" mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\12-63-50-77-49-84\WpadDecision = "0" mssecsvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" mssecsvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" mssecsvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00c1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 mssecsvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{79924454-FFA8-40FA-B2E0-E50B81BFF94E} mssecsvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{79924454-FFA8-40FA-B2E0-E50B81BFF94E}\12-63-50-77-49-84 mssecsvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\12-63-50-77-49-84\WpadDecisionTime = 602ed866f89bd801 mssecsvc.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings mssecsvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix mssecsvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" mssecsvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad mssecsvc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
mssecsvc.exemssecsvc.exepid process 1492 mssecsvc.exe 1088 mssecsvc.exe -
Suspicious behavior: MapViewOfSection 44 IoCs
Processes:
mssecsvc.exemssecsvc.exepid process 1492 mssecsvc.exe 1492 mssecsvc.exe 1492 mssecsvc.exe 1492 mssecsvc.exe 1492 mssecsvc.exe 1492 mssecsvc.exe 1492 mssecsvc.exe 1492 mssecsvc.exe 1492 mssecsvc.exe 1492 mssecsvc.exe 1492 mssecsvc.exe 1492 mssecsvc.exe 1492 mssecsvc.exe 1492 mssecsvc.exe 1492 mssecsvc.exe 1492 mssecsvc.exe 1492 mssecsvc.exe 1492 mssecsvc.exe 1492 mssecsvc.exe 1492 mssecsvc.exe 1492 mssecsvc.exe 1088 mssecsvc.exe 1088 mssecsvc.exe 1088 mssecsvc.exe 1088 mssecsvc.exe 1088 mssecsvc.exe 1088 mssecsvc.exe 1088 mssecsvc.exe 1088 mssecsvc.exe 1088 mssecsvc.exe 1088 mssecsvc.exe 1088 mssecsvc.exe 1088 mssecsvc.exe 1088 mssecsvc.exe 1088 mssecsvc.exe 1088 mssecsvc.exe 1088 mssecsvc.exe 1088 mssecsvc.exe 1088 mssecsvc.exe 1088 mssecsvc.exe 1088 mssecsvc.exe 1088 mssecsvc.exe 1088 mssecsvc.exe 1088 mssecsvc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
mssecsvc.exemssecsvc.exedescription pid process Token: SeDebugPrivilege 1492 mssecsvc.exe Token: SeDebugPrivilege 1088 mssecsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exemssecsvc.exedescription pid process target process PID 1620 wrote to memory of 892 1620 rundll32.exe rundll32.exe PID 1620 wrote to memory of 892 1620 rundll32.exe rundll32.exe PID 1620 wrote to memory of 892 1620 rundll32.exe rundll32.exe PID 1620 wrote to memory of 892 1620 rundll32.exe rundll32.exe PID 1620 wrote to memory of 892 1620 rundll32.exe rundll32.exe PID 1620 wrote to memory of 892 1620 rundll32.exe rundll32.exe PID 1620 wrote to memory of 892 1620 rundll32.exe rundll32.exe PID 892 wrote to memory of 1492 892 rundll32.exe mssecsvc.exe PID 892 wrote to memory of 1492 892 rundll32.exe mssecsvc.exe PID 892 wrote to memory of 1492 892 rundll32.exe mssecsvc.exe PID 892 wrote to memory of 1492 892 rundll32.exe mssecsvc.exe PID 1492 wrote to memory of 368 1492 mssecsvc.exe wininit.exe PID 1492 wrote to memory of 368 1492 mssecsvc.exe wininit.exe PID 1492 wrote to memory of 368 1492 mssecsvc.exe wininit.exe PID 1492 wrote to memory of 368 1492 mssecsvc.exe wininit.exe PID 1492 wrote to memory of 368 1492 mssecsvc.exe wininit.exe PID 1492 wrote to memory of 368 1492 mssecsvc.exe wininit.exe PID 1492 wrote to memory of 368 1492 mssecsvc.exe wininit.exe PID 1492 wrote to memory of 384 1492 mssecsvc.exe csrss.exe PID 1492 wrote to memory of 384 1492 mssecsvc.exe csrss.exe PID 1492 wrote to memory of 384 1492 mssecsvc.exe csrss.exe PID 1492 wrote to memory of 384 1492 mssecsvc.exe csrss.exe PID 1492 wrote to memory of 384 1492 mssecsvc.exe csrss.exe PID 1492 wrote to memory of 384 1492 mssecsvc.exe csrss.exe PID 1492 wrote to memory of 384 1492 mssecsvc.exe csrss.exe PID 1492 wrote to memory of 420 1492 mssecsvc.exe winlogon.exe PID 1492 wrote to memory of 420 1492 mssecsvc.exe winlogon.exe PID 1492 wrote to memory of 420 1492 mssecsvc.exe winlogon.exe PID 1492 wrote to memory of 420 1492 mssecsvc.exe winlogon.exe PID 1492 wrote to memory of 420 1492 mssecsvc.exe winlogon.exe PID 1492 wrote to memory of 420 1492 mssecsvc.exe winlogon.exe PID 1492 wrote to memory of 420 1492 mssecsvc.exe winlogon.exe PID 1492 wrote to memory of 464 1492 mssecsvc.exe services.exe PID 1492 wrote to memory of 464 1492 mssecsvc.exe services.exe PID 1492 wrote to memory of 464 1492 mssecsvc.exe services.exe PID 1492 wrote to memory of 464 1492 mssecsvc.exe services.exe PID 1492 wrote to memory of 464 1492 mssecsvc.exe services.exe PID 1492 wrote to memory of 464 1492 mssecsvc.exe services.exe PID 1492 wrote to memory of 464 1492 mssecsvc.exe services.exe PID 1492 wrote to memory of 480 1492 mssecsvc.exe lsass.exe PID 1492 wrote to memory of 480 1492 mssecsvc.exe lsass.exe PID 1492 wrote to memory of 480 1492 mssecsvc.exe lsass.exe PID 1492 wrote to memory of 480 1492 mssecsvc.exe lsass.exe PID 1492 wrote to memory of 480 1492 mssecsvc.exe lsass.exe PID 1492 wrote to memory of 480 1492 mssecsvc.exe lsass.exe PID 1492 wrote to memory of 480 1492 mssecsvc.exe lsass.exe PID 1492 wrote to memory of 488 1492 mssecsvc.exe lsm.exe PID 1492 wrote to memory of 488 1492 mssecsvc.exe lsm.exe PID 1492 wrote to memory of 488 1492 mssecsvc.exe lsm.exe PID 1492 wrote to memory of 488 1492 mssecsvc.exe lsm.exe PID 1492 wrote to memory of 488 1492 mssecsvc.exe lsm.exe PID 1492 wrote to memory of 488 1492 mssecsvc.exe lsm.exe PID 1492 wrote to memory of 488 1492 mssecsvc.exe lsm.exe PID 1492 wrote to memory of 592 1492 mssecsvc.exe svchost.exe PID 1492 wrote to memory of 592 1492 mssecsvc.exe svchost.exe PID 1492 wrote to memory of 592 1492 mssecsvc.exe svchost.exe PID 1492 wrote to memory of 592 1492 mssecsvc.exe svchost.exe PID 1492 wrote to memory of 592 1492 mssecsvc.exe svchost.exe PID 1492 wrote to memory of 592 1492 mssecsvc.exe svchost.exe PID 1492 wrote to memory of 592 1492 mssecsvc.exe svchost.exe PID 1492 wrote to memory of 668 1492 mssecsvc.exe svchost.exe PID 1492 wrote to memory of 668 1492 mssecsvc.exe svchost.exe PID 1492 wrote to memory of 668 1492 mssecsvc.exe svchost.exe PID 1492 wrote to memory of 668 1492 mssecsvc.exe svchost.exe
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:480
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:844
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1136
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1796
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1212
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1032
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:1020
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:240
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:868
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:796
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:728
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:592
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:1488
-
C:\WINDOWS\mssecsvc.exeC:\WINDOWS\mssecsvc.exe -m security2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:368
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:488
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:2012
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1396
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\13f8d4f3097e98c843e9a594b7a9c128.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\13f8d4f3097e98c843e9a594b7a9c128.dll,#13⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:892 -
C:\WINDOWS\mssecsvc.exeC:\WINDOWS\mssecsvc.exe4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1492
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1332
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.6MB
MD5224bb7f0c81b91aea866d27586524bfb
SHA1a2c3cd6ba0bb7ca69c7df4c43cc7d5d0ecca5273
SHA256ead5d430902741b5d519e689bea4ed4f1660a441ef23a04440605fc68ca90a08
SHA512d292d621ec30e1ddf72c2aaab2637f3a9a0ed5a611442c0407017d4944f0b4c404bc210d2d290fb8b71df8530f9e96771621636f38d8a0308f157713d3287ec4
-
Filesize
3.6MB
MD5224bb7f0c81b91aea866d27586524bfb
SHA1a2c3cd6ba0bb7ca69c7df4c43cc7d5d0ecca5273
SHA256ead5d430902741b5d519e689bea4ed4f1660a441ef23a04440605fc68ca90a08
SHA512d292d621ec30e1ddf72c2aaab2637f3a9a0ed5a611442c0407017d4944f0b4c404bc210d2d290fb8b71df8530f9e96771621636f38d8a0308f157713d3287ec4
-
Filesize
3.6MB
MD5224bb7f0c81b91aea866d27586524bfb
SHA1a2c3cd6ba0bb7ca69c7df4c43cc7d5d0ecca5273
SHA256ead5d430902741b5d519e689bea4ed4f1660a441ef23a04440605fc68ca90a08
SHA512d292d621ec30e1ddf72c2aaab2637f3a9a0ed5a611442c0407017d4944f0b4c404bc210d2d290fb8b71df8530f9e96771621636f38d8a0308f157713d3287ec4