analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

mssecsvc.exe

Full analysis: https://app.any.run/tasks/b26e3f89-5cd8-43b8-9f43-8e494ffbea3c
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: May 30, 2020, 05:27:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
ransomware
wannacry
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

854455F59776DC27D4934D8979FA7E86

SHA1:

061D2C272D3DE373F36C39C52AAE72F99914ADF0

SHA256:

3AF16A02B6D5840EC3A58F70FC3BA13C6A5658D28A8AE9380DA4189694AB628E

SSDEEP:

98304:wDqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp:wDqPe1Cxcxk3ZAEUadzR8yc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • WANNACRY was detected

      • mssecsvc.exe (PID: 2656)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • mssecsvc.exe (PID: 2656)
    • Creates files in the user directory

      • mssecsvc.exe (PID: 2656)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2010:11:20 10:03:08+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 36864
InitializedDataSize: 3682304
UninitializedDataSize: -
EntryPoint: 0x9a16
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Nov-2010 09:03:08
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 20-Nov-2010 09:03:08
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00008BCA
0x00009000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.13459
.rdata
0x0000A000
0x00000998
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.50362
.data
0x0000B000
0x0030489C
0x00027000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.10032
.rsrc
0x00310000
0x0035A454
0x0035B000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.84287

Resources

Title
Entropy
Size
Codepage
Language
Type
1
0
944
Latin 1 / Western European
English - United States
RT_VERSION
1831
7.84684
3514368
Latin 1 / Western European
English - United States
R

Imports

ADVAPI32.dll
KERNEL32.dll
MSVCP60.dll
MSVCRT.dll
WININET.dll
WS2_32.dll
iphlpapi.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #WANNACRY mssecsvc.exe

Process information

PID
CMD
Path
Indicators
Parent process
2656"C:\Users\admin\AppData\Local\Temp\mssecsvc.exe" C:\Users\admin\AppData\Local\Temp\mssecsvc.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
25
Read events
16
Write events
9
Delete events
0

Modification events

(PID) Process:(2656) mssecsvc.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2656) mssecsvc.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2656) mssecsvc.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2656) mssecsvc.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2656) mssecsvc.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2656) mssecsvc.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2656) mssecsvc.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
Executable files
0
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2656mssecsvc.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\JAML8D8Y.txttext
MD5:15E0D380A27E62093C8EA7295FA38B40
SHA256:40C5D8517ED8C00E0379F56C4AF42BD24E19C2DDE4935015F1330C8FE8FF0680
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2656
mssecsvc.exe
GET
200
104.16.173.80:80
http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/
US
html
607 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2656
mssecsvc.exe
104.16.173.80:80
www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
  • 104.16.173.80
  • 104.17.244.81
whitelisted

Threats

PID
Process
Class
Message
A Network Trojan was detected
AV TROJAN Observed DNS Query to Suspicious Domain (iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea[.]com)
A Network Trojan was detected
RANSOMWARE [PTsecurity] WannaCry
Misc activity
SUSPICIOUS [PTsecurity] Possible WannaCry Killswitch
2656
mssecsvc.exe
A Network Trojan was detected
ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1
No debug info