Analysis
-
max time kernel
283s -
max time network
274s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-es -
resource tags
arch:x64arch:x86image:win10v2004-20241007-eslocale:es-esos:windows10-2004-x64systemwindows -
submitted
04-12-2024 17:56
Static task
static1
Behavioral task
behavioral1
Sample
ce2194c96ebab334f8484a7a3e45e2c3bb74296fc5eddd335abf3f5c65f34967.exe
Resource
win10v2004-20241007-es
General
-
Target
ce2194c96ebab334f8484a7a3e45e2c3bb74296fc5eddd335abf3f5c65f34967.exe
-
Size
6.4MB
-
MD5
8a016c4ee71532f20b892bb35eb954f4
-
SHA1
204c97ab720d12e6fa04cd8bea6da019c1d4317e
-
SHA256
ce2194c96ebab334f8484a7a3e45e2c3bb74296fc5eddd335abf3f5c65f34967
-
SHA512
a0ecffce2b724287e8ab01d23d95839d7e522bc27dc14be26b5089bf8704a46c176a87f02648f6ba646938217afb1b33c6e6557ff3dce528497d9b321310c9bd
-
SSDEEP
6144:YE9l9yKqIYVTH5DgSg8ajldktM0XXrV2QhMV9qb:YJbLgPluwQhMb
Malware Config
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Wannacry family
-
Executes dropped EXE 3 IoCs
pid Process 3432 tasksche.exe 3472 tasksche.exe 1412 tasksche.exe -
Modifies file permissions 1 TTPs 3 IoCs
pid Process 2552 icacls.exe 1508 icacls.exe 4384 icacls.exe -
File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
-
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\WINDOWS\tasksche.exe ce2194c96ebab334f8484a7a3e45e2c3bb74296fc5eddd335abf3f5c65f34967.exe -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ce2194c96ebab334f8484a7a3e45e2c3bb74296fc5eddd335abf3f5c65f34967.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasksche.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ce2194c96ebab334f8484a7a3e45e2c3bb74296fc5eddd335abf3f5c65f34967.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasksche.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasksche.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ ce2194c96ebab334f8484a7a3e45e2c3bb74296fc5eddd335abf3f5c65f34967.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" ce2194c96ebab334f8484a7a3e45e2c3bb74296fc5eddd335abf3f5c65f34967.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" ce2194c96ebab334f8484a7a3e45e2c3bb74296fc5eddd335abf3f5c65f34967.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" ce2194c96ebab334f8484a7a3e45e2c3bb74296fc5eddd335abf3f5c65f34967.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" ce2194c96ebab334f8484a7a3e45e2c3bb74296fc5eddd335abf3f5c65f34967.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1912 taskmgr.exe Token: SeSystemProfilePrivilege 1912 taskmgr.exe Token: SeCreateGlobalPrivilege 1912 taskmgr.exe Token: 33 1912 taskmgr.exe Token: SeIncBasePriorityPrivilege 1912 taskmgr.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
pid Process 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe -
Suspicious use of SendNotifyMessage 33 IoCs
pid Process 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe 1912 taskmgr.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 4768 wrote to memory of 3432 4768 ce2194c96ebab334f8484a7a3e45e2c3bb74296fc5eddd335abf3f5c65f34967.exe 83 PID 4768 wrote to memory of 3432 4768 ce2194c96ebab334f8484a7a3e45e2c3bb74296fc5eddd335abf3f5c65f34967.exe 83 PID 4768 wrote to memory of 3432 4768 ce2194c96ebab334f8484a7a3e45e2c3bb74296fc5eddd335abf3f5c65f34967.exe 83 PID 3272 wrote to memory of 3472 3272 cmd.exe 85 PID 3272 wrote to memory of 3472 3272 cmd.exe 85 PID 3272 wrote to memory of 3472 3272 cmd.exe 85 PID 3472 wrote to memory of 1876 3472 tasksche.exe 86 PID 3472 wrote to memory of 1876 3472 tasksche.exe 86 PID 3472 wrote to memory of 1876 3472 tasksche.exe 86 PID 3472 wrote to memory of 2552 3472 tasksche.exe 87 PID 3472 wrote to memory of 2552 3472 tasksche.exe 87 PID 3472 wrote to memory of 2552 3472 tasksche.exe 87 PID 3432 wrote to memory of 1412 3432 tasksche.exe 101 PID 3432 wrote to memory of 1412 3432 tasksche.exe 101 PID 3432 wrote to memory of 1412 3432 tasksche.exe 101 PID 1412 wrote to memory of 1268 1412 tasksche.exe 102 PID 1412 wrote to memory of 1268 1412 tasksche.exe 102 PID 1412 wrote to memory of 1268 1412 tasksche.exe 102 PID 1412 wrote to memory of 1508 1412 tasksche.exe 103 PID 1412 wrote to memory of 1508 1412 tasksche.exe 103 PID 1412 wrote to memory of 1508 1412 tasksche.exe 103 PID 3432 wrote to memory of 3524 3432 tasksche.exe 106 PID 3432 wrote to memory of 3524 3432 tasksche.exe 106 PID 3432 wrote to memory of 3524 3432 tasksche.exe 106 PID 3432 wrote to memory of 4384 3432 tasksche.exe 107 PID 3432 wrote to memory of 4384 3432 tasksche.exe 107 PID 3432 wrote to memory of 4384 3432 tasksche.exe 107 -
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 1876 attrib.exe 1268 attrib.exe 3524 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ce2194c96ebab334f8484a7a3e45e2c3bb74296fc5eddd335abf3f5c65f34967.exe"C:\Users\Admin\AppData\Local\Temp\ce2194c96ebab334f8484a7a3e45e2c3bb74296fc5eddd335abf3f5c65f34967.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\WINDOWS\tasksche.exeC:\WINDOWS\tasksche.exe /i2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\ProgramData\tvhpejndbjx409\tasksche.exeC:\ProgramData\tvhpejndbjx409\tasksche.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\SysWOW64\attrib.exeattrib +h .4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1268
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q4⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:1508
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h .3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3524
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:4384
-
-
-
C:\Users\Admin\AppData\Local\Temp\ce2194c96ebab334f8484a7a3e45e2c3bb74296fc5eddd335abf3f5c65f34967.exeC:\Users\Admin\AppData\Local\Temp\ce2194c96ebab334f8484a7a3e45e2c3bb74296fc5eddd335abf3f5c65f34967.exe -m security1⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2372
-
C:\Windows\system32\cmd.execmd.exe /c "C:\ProgramData\tvhpejndbjx409\tasksche.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\ProgramData\tvhpejndbjx409\tasksche.exeC:\ProgramData\tvhpejndbjx409\tasksche.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\SysWOW64\attrib.exeattrib +h .3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1876
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:2552
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1912
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
File and Directory Permissions Modification
2Windows File and Directory Permissions Modification
1Hide Artifacts
1Hidden Files and Directories
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.4MB
MD5a27cfbfad728fa5ec8e701a6f93cab26
SHA1deba582c9c8f059590132395f987c2acf54e7a7f
SHA256c0057fd3141966017014beb71fa2e31d84d3ddd2a9f20e3e6ee26df8165a531f
SHA5128c095ccb3367903bc5498d0222ee537ef2bbd4f4204fe9a9a9babe2426d8a377240a15892e248e6e252bf3b229eecc8b1c960136988bf3398941e20a1e542b5d