Analysis

  • max time kernel
    45s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    17-02-2023 12:58

General

  • Target

    7502-@WanaDecryptor@.exe

  • Size

    240KB

  • MD5

    7bf2b57f2a205768755c07f238fb32cc

  • SHA1

    45356a9dd616ed7161a3b9192e2f318d0ab5ad10

  • SHA256

    b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

  • SHA512

    91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

  • SSDEEP

    3072:Rmrhd5U1eigWcR+uiUg6p4FLlG4tlL8z+mmCeHFZjoHEo3m:REd5+IZiZhLlG4AimmCo

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Program crash 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7502-@WanaDecryptor@.exe
    "C:\Users\Admin\AppData\Local\Temp\7502-@WanaDecryptor@.exe"
    1⤵
    • Sets desktop wallpaper using registry
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2024 -s 312
      2⤵
      • Program crash
      PID:892

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/892-55-0x0000000000000000-mapping.dmp
  • memory/2024-54-0x00000000766D1000-0x00000000766D3000-memory.dmp
    Filesize

    8KB