Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-01-2025 03:43
Static task
static1
Behavioral task
behavioral1
Sample
f63eb4858e66889e8b62e6e72fe5d5620995c3fccaa8cd23043c22ddb3c6aa02.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f63eb4858e66889e8b62e6e72fe5d5620995c3fccaa8cd23043c22ddb3c6aa02.dll
Resource
win10v2004-20241007-en
General
-
Target
f63eb4858e66889e8b62e6e72fe5d5620995c3fccaa8cd23043c22ddb3c6aa02.dll
-
Size
5.0MB
-
MD5
be3c1ef872e8e146ff78e66271ca261b
-
SHA1
0e3c7374332d4a507fdbd7b30f5f78d7a4fbafcc
-
SHA256
f63eb4858e66889e8b62e6e72fe5d5620995c3fccaa8cd23043c22ddb3c6aa02
-
SHA512
38cb75392e90e52a874f1e0bf128f3156d0e330fd67ca68f0b109219f232235eaf39e7e207c21c31aba01b15594c65bfabea8a40856000dfc4cd41699d4f0486
-
SSDEEP
98304:18qPoBhz1aRxcSUDk36SAEdhvxWa9P593R8s3:18qPe1Cxcxk3ZAEUadzR8s
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List mssecsvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile mssecsvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications mssecsvc.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\WINDOWS\mssecsvc.exe = "C:\\WINDOWS\\mssecsvc.exe:*:enabled:@shell32.dll,-1" mssecsvc.exe -
Wannacry
WannaCry is a ransomware cryptoworm.
-
Wannacry family
-
Contacts a large (3347) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Executes dropped EXE 2 IoCs
pid Process 3304 mssecsvc.exe 4040 mssecsvc.exe -
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\WINDOWS\tasksche.exe mssecsvc.exe File created C:\WINDOWS\mssecsvc.exe rundll32.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3576 3304 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mssecsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mssecsvc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3304 mssecsvc.exe 3304 mssecsvc.exe 4040 mssecsvc.exe 4040 mssecsvc.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe 3304 mssecsvc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3304 mssecsvc.exe Token: SeDebugPrivilege 4040 mssecsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4088 wrote to memory of 4620 4088 rundll32.exe 82 PID 4088 wrote to memory of 4620 4088 rundll32.exe 82 PID 4088 wrote to memory of 4620 4088 rundll32.exe 82 PID 4620 wrote to memory of 3304 4620 rundll32.exe 83 PID 4620 wrote to memory of 3304 4620 rundll32.exe 83 PID 4620 wrote to memory of 3304 4620 rundll32.exe 83 PID 3304 wrote to memory of 620 3304 mssecsvc.exe 5 PID 3304 wrote to memory of 620 3304 mssecsvc.exe 5 PID 3304 wrote to memory of 620 3304 mssecsvc.exe 5 PID 3304 wrote to memory of 620 3304 mssecsvc.exe 5 PID 3304 wrote to memory of 620 3304 mssecsvc.exe 5 PID 3304 wrote to memory of 620 3304 mssecsvc.exe 5 PID 3304 wrote to memory of 680 3304 mssecsvc.exe 7 PID 3304 wrote to memory of 680 3304 mssecsvc.exe 7 PID 3304 wrote to memory of 680 3304 mssecsvc.exe 7 PID 3304 wrote to memory of 680 3304 mssecsvc.exe 7 PID 3304 wrote to memory of 680 3304 mssecsvc.exe 7 PID 3304 wrote to memory of 680 3304 mssecsvc.exe 7 PID 3304 wrote to memory of 784 3304 mssecsvc.exe 8 PID 3304 wrote to memory of 784 3304 mssecsvc.exe 8 PID 3304 wrote to memory of 784 3304 mssecsvc.exe 8 PID 3304 wrote to memory of 784 3304 mssecsvc.exe 8 PID 3304 wrote to memory of 784 3304 mssecsvc.exe 8 PID 3304 wrote to memory of 784 3304 mssecsvc.exe 8 PID 3304 wrote to memory of 792 3304 mssecsvc.exe 9 PID 3304 wrote to memory of 792 3304 mssecsvc.exe 9 PID 3304 wrote to memory of 792 3304 mssecsvc.exe 9 PID 3304 wrote to memory of 792 3304 mssecsvc.exe 9 PID 3304 wrote to memory of 792 3304 mssecsvc.exe 9 PID 3304 wrote to memory of 792 3304 mssecsvc.exe 9 PID 3304 wrote to memory of 800 3304 mssecsvc.exe 10 PID 3304 wrote to memory of 800 3304 mssecsvc.exe 10 PID 3304 wrote to memory of 800 3304 mssecsvc.exe 10 PID 3304 wrote to memory of 800 3304 mssecsvc.exe 10 PID 3304 wrote to memory of 800 3304 mssecsvc.exe 10 PID 3304 wrote to memory of 800 3304 mssecsvc.exe 10 PID 3304 wrote to memory of 900 3304 mssecsvc.exe 11 PID 3304 wrote to memory of 900 3304 mssecsvc.exe 11 PID 3304 wrote to memory of 900 3304 mssecsvc.exe 11 PID 3304 wrote to memory of 900 3304 mssecsvc.exe 11 PID 3304 wrote to memory of 900 3304 mssecsvc.exe 11 PID 3304 wrote to memory of 900 3304 mssecsvc.exe 11 PID 3304 wrote to memory of 960 3304 mssecsvc.exe 12 PID 3304 wrote to memory of 960 3304 mssecsvc.exe 12 PID 3304 wrote to memory of 960 3304 mssecsvc.exe 12 PID 3304 wrote to memory of 960 3304 mssecsvc.exe 12 PID 3304 wrote to memory of 960 3304 mssecsvc.exe 12 PID 3304 wrote to memory of 960 3304 mssecsvc.exe 12 PID 3304 wrote to memory of 380 3304 mssecsvc.exe 13 PID 3304 wrote to memory of 380 3304 mssecsvc.exe 13 PID 3304 wrote to memory of 380 3304 mssecsvc.exe 13 PID 3304 wrote to memory of 380 3304 mssecsvc.exe 13 PID 3304 wrote to memory of 380 3304 mssecsvc.exe 13 PID 3304 wrote to memory of 380 3304 mssecsvc.exe 13 PID 3304 wrote to memory of 756 3304 mssecsvc.exe 14 PID 3304 wrote to memory of 756 3304 mssecsvc.exe 14 PID 3304 wrote to memory of 756 3304 mssecsvc.exe 14 PID 3304 wrote to memory of 756 3304 mssecsvc.exe 14 PID 3304 wrote to memory of 756 3304 mssecsvc.exe 14 PID 3304 wrote to memory of 756 3304 mssecsvc.exe 14 PID 3304 wrote to memory of 872 3304 mssecsvc.exe 15 PID 3304 wrote to memory of 872 3304 mssecsvc.exe 15 PID 3304 wrote to memory of 872 3304 mssecsvc.exe 15 PID 3304 wrote to memory of 872 3304 mssecsvc.exe 15
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:620
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:800
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:380
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:784
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:2132
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3740
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3832
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3896
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:3972
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3492
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:4068
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:4896
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:4672
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:2916
-
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:756
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:872
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1060
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1096
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1128
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1160
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1208
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2860
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:4384
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1316
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1324
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1444
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2644
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1564
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1580
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1732
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1772
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1820
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1932
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1968
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1976
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2044
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1940
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2108
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2160
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2216
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2364
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2736
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2768
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2824
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3004
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3340
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3432
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f63eb4858e66889e8b62e6e72fe5d5620995c3fccaa8cd23043c22ddb3c6aa02.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f63eb4858e66889e8b62e6e72fe5d5620995c3fccaa8cd23043c22ddb3c6aa02.dll,#13⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\WINDOWS\mssecsvc.exeC:\WINDOWS\mssecsvc.exe4⤵
- Modifies firewall policy service
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 12605⤵
- Program crash
PID:3576
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3564
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4016
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4844
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:2716
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:1924
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2820
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:568
-
C:\WINDOWS\mssecsvc.exeC:\WINDOWS\mssecsvc.exe -m security1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3304 -ip 33041⤵PID:3128
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.6MB
MD5433720564d376a59c4fc3f2f8acec030
SHA11b67a91e2cff865a48044c68450ff3e049c6fe03
SHA2568a011965ce221498aea2c6ac4d3ee14baa25084754114a6b6b6d72da416df8e3
SHA51240f87b8e000bde626eeabfb434548fd2e21c2d37ef169dc331854efd35e5b089132cc6f5865afdfa2d260ef82f1ffbe94a1e2ee5c5c41e34ac489b23e48ace0c