Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 03:23

General

  • Target

    2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe

  • Size

    375KB

  • MD5

    c491ae45d9eab9d9618e3d195ccb2051

  • SHA1

    bb2464e1d38a9ff6d9f3a5f2bf11332c34283d9b

  • SHA256

    0eb250fb3e19b4f424ca7b49841cdc56b3bb86cd5dfc47bb9da7551789d903e5

  • SHA512

    91d20879d1d9eb14fce307249accb6ae0192743b9b95352b5f503bd41d2a68a0ffc9ee28e6c81a806d27244f5309cbf629d2893b9e337722707da6208044f4b5

  • SSDEEP

    6144:XsLqdufVUNDafNEd5+IZiZhLlG4AimmC5:cFUNDaVI5+IZUhLlG4AvN

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Wannacry family
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2540
    • \??\c:\users\admin\appdata\local\temp\2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 
      c:\users\admin\appdata\local\temp\2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 
      2⤵
      • Executes dropped EXE
      • Sets desktop wallpaper using registry
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:1736
    • C:\Windows\Resources\Themes\icsys.icn.exe
      C:\Windows\Resources\Themes\icsys.icn.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2884
      • \??\c:\windows\resources\themes\explorer.exe
        c:\windows\resources\themes\explorer.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2256
        • \??\c:\windows\resources\spoolsv.exe
          c:\windows\resources\spoolsv.exe SE
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2828
          • \??\c:\windows\resources\svchost.exe
            c:\windows\resources\svchost.exe
            5⤵
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3016
            • \??\c:\windows\resources\spoolsv.exe
              c:\windows\resources\spoolsv.exe PR
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:3012
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 03:25 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:2712
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 03:26 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:2016
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 03:27 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:1092
        • C:\Windows\Explorer.exe
          C:\Windows\Explorer.exe
          4⤵
            PID:940

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 

      Filesize

      240KB

      MD5

      7bf2b57f2a205768755c07f238fb32cc

      SHA1

      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

      SHA256

      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

      SHA512

      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

    • \Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      38332a1be088fdadde3170c40c47e7e1

      SHA1

      63beead50662fb0467b19cbe3fcaec6c34aee6cf

      SHA256

      eaae8b290701221fbb43c145d86ea0e4ff90f6e3331e61427471b4c74b7b7e7b

      SHA512

      2e6f58f314af45d6c6b61ea44a46d8cd3f4ba9b88a6f5fe29f5e26bbfa6e71e2f09e39a2f038c876b0565b9a26b9e5977f6f6f5ccedb20c6cc14c5815bbaaa2f

    • \Windows\Resources\Themes\icsys.icn.exe

      Filesize

      135KB

      MD5

      ac874c6c3db51f6deec83330c1d5c0e8

      SHA1

      d47dd2155081b1a4d0628dcebfe478c339f4f1b0

      SHA256

      74ea09109516886ae186fe6a850dd77d01e0daa6b316aece7b008e8aaf3b3d96

      SHA512

      7a9be994f9a03c4bec73f2dd4fdb3bfecaf357f32e712bfca26b8e3e92b8ac73e7a21c545c317e55cefdc8f2d5be41a88c60a5f0168bb135e827a94a8b94c012

    • \Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      b0255d2ec789409b8e4d9f82d620839c

      SHA1

      d47fe4f0120374b1866c62ab3095099577949be6

      SHA256

      85e4c7046f2e45fc9ee1c62c04e76759838387c49680a46d3466fd9c7402d05a

      SHA512

      c7816bf431a2690545f725148f27f661127ef0d60a5bc090d2aa258ae22aa2b08eeac75893bcc7e33db6ac923813d30d38e45899b727c255b33e17967983db14

    • \Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      49c5107aa2f9033e2846ccfd673a7014

      SHA1

      53c643a39136f6d0ae42510a9ab7c54391cbb145

      SHA256

      e8280014982d230322c9c16b55bd5796a7f68915088061ce47c02b3553815040

      SHA512

      2cac5530c0858cd596245b34759407a21c7730b11b9a14a2cc858a1533d8b108b7f7a6408a6346135c52b1e21dc62e69791dea1490133e99b7f6e4cc09ac59e3

    • memory/2256-63-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2540-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2540-61-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2828-47-0x0000000000870000-0x000000000088F000-memory.dmp

      Filesize

      124KB

    • memory/2828-60-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2884-26-0x0000000000320000-0x000000000033F000-memory.dmp

      Filesize

      124KB

    • memory/2884-62-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/3012-59-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/3016-64-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB