Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 03:23
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe
-
Size
375KB
-
MD5
c491ae45d9eab9d9618e3d195ccb2051
-
SHA1
bb2464e1d38a9ff6d9f3a5f2bf11332c34283d9b
-
SHA256
0eb250fb3e19b4f424ca7b49841cdc56b3bb86cd5dfc47bb9da7551789d903e5
-
SHA512
91d20879d1d9eb14fce307249accb6ae0192743b9b95352b5f503bd41d2a68a0ffc9ee28e6c81a806d27244f5309cbf629d2893b9e337722707da6208044f4b5
-
SSDEEP
6144:XsLqdufVUNDafNEd5+IZiZhLlG4AimmC5:cFUNDaVI5+IZUhLlG4AvN
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Wannacry
WannaCry is a ransomware cryptoworm.
-
Wannacry family
-
Executes dropped EXE 6 IoCs
pid Process 1736 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 2884 icsys.icn.exe 2256 explorer.exe 2828 spoolsv.exe 3016 svchost.exe 3012 spoolsv.exe -
Loads dropped DLL 7 IoCs
pid Process 2540 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 2540 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 2540 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 2884 icsys.icn.exe 2256 explorer.exe 2828 spoolsv.exe 3016 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Pictures\\My Wallpaper.jpg" 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2712 schtasks.exe 2016 schtasks.exe 1092 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2540 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 2540 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 2540 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 2540 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 2540 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 2540 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 2540 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 2540 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 2540 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 2540 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 2540 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 2540 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 2540 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 2540 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 2540 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 2540 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 2884 icsys.icn.exe 2884 icsys.icn.exe 2884 icsys.icn.exe 2884 icsys.icn.exe 2884 icsys.icn.exe 2884 icsys.icn.exe 2884 icsys.icn.exe 2884 icsys.icn.exe 2884 icsys.icn.exe 2884 icsys.icn.exe 2884 icsys.icn.exe 2884 icsys.icn.exe 2884 icsys.icn.exe 2884 icsys.icn.exe 2884 icsys.icn.exe 2884 icsys.icn.exe 2884 icsys.icn.exe 2256 explorer.exe 2256 explorer.exe 2256 explorer.exe 2256 explorer.exe 2256 explorer.exe 2256 explorer.exe 2256 explorer.exe 2256 explorer.exe 2256 explorer.exe 2256 explorer.exe 2256 explorer.exe 2256 explorer.exe 2256 explorer.exe 2256 explorer.exe 2256 explorer.exe 2256 explorer.exe 3016 svchost.exe 3016 svchost.exe 3016 svchost.exe 3016 svchost.exe 3016 svchost.exe 3016 svchost.exe 3016 svchost.exe 3016 svchost.exe 3016 svchost.exe 3016 svchost.exe 3016 svchost.exe 3016 svchost.exe 3016 svchost.exe 3016 svchost.exe 3016 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2256 explorer.exe 3016 svchost.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 2540 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 2540 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 1736 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 1736 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 2884 icsys.icn.exe 2884 icsys.icn.exe 2256 explorer.exe 2256 explorer.exe 2828 spoolsv.exe 2828 spoolsv.exe 3016 svchost.exe 3016 svchost.exe 3012 spoolsv.exe 3012 spoolsv.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2540 wrote to memory of 1736 2540 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 30 PID 2540 wrote to memory of 1736 2540 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 30 PID 2540 wrote to memory of 1736 2540 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 30 PID 2540 wrote to memory of 1736 2540 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 30 PID 2540 wrote to memory of 2884 2540 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 31 PID 2540 wrote to memory of 2884 2540 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 31 PID 2540 wrote to memory of 2884 2540 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 31 PID 2540 wrote to memory of 2884 2540 2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe 31 PID 2884 wrote to memory of 2256 2884 icsys.icn.exe 32 PID 2884 wrote to memory of 2256 2884 icsys.icn.exe 32 PID 2884 wrote to memory of 2256 2884 icsys.icn.exe 32 PID 2884 wrote to memory of 2256 2884 icsys.icn.exe 32 PID 2256 wrote to memory of 2828 2256 explorer.exe 33 PID 2256 wrote to memory of 2828 2256 explorer.exe 33 PID 2256 wrote to memory of 2828 2256 explorer.exe 33 PID 2256 wrote to memory of 2828 2256 explorer.exe 33 PID 2828 wrote to memory of 3016 2828 spoolsv.exe 34 PID 2828 wrote to memory of 3016 2828 spoolsv.exe 34 PID 2828 wrote to memory of 3016 2828 spoolsv.exe 34 PID 2828 wrote to memory of 3016 2828 spoolsv.exe 34 PID 3016 wrote to memory of 3012 3016 svchost.exe 35 PID 3016 wrote to memory of 3012 3016 svchost.exe 35 PID 3016 wrote to memory of 3012 3016 svchost.exe 35 PID 3016 wrote to memory of 3012 3016 svchost.exe 35 PID 2256 wrote to memory of 940 2256 explorer.exe 36 PID 2256 wrote to memory of 940 2256 explorer.exe 36 PID 2256 wrote to memory of 940 2256 explorer.exe 36 PID 2256 wrote to memory of 940 2256 explorer.exe 36 PID 3016 wrote to memory of 2712 3016 svchost.exe 37 PID 3016 wrote to memory of 2712 3016 svchost.exe 37 PID 3016 wrote to memory of 2712 3016 svchost.exe 37 PID 3016 wrote to memory of 2712 3016 svchost.exe 37 PID 3016 wrote to memory of 2016 3016 svchost.exe 41 PID 3016 wrote to memory of 2016 3016 svchost.exe 41 PID 3016 wrote to memory of 2016 3016 svchost.exe 41 PID 3016 wrote to memory of 2016 3016 svchost.exe 41 PID 3016 wrote to memory of 1092 3016 svchost.exe 43 PID 3016 wrote to memory of 1092 3016 svchost.exe 43 PID 3016 wrote to memory of 1092 3016 svchost.exe 43 PID 3016 wrote to memory of 1092 3016 svchost.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2540 -
\??\c:\users\admin\appdata\local\temp\2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exec:\users\admin\appdata\local\temp\2024-12-18_c491ae45d9eab9d9618e3d195ccb2051_swisyn_wannacry.exe2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1736
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2884 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2256 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2828 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3016 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3012
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 03:25 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2712
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 03:26 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2016
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 03:27 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1092
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe4⤵PID:940
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
240KB
MD57bf2b57f2a205768755c07f238fb32cc
SHA145356a9dd616ed7161a3b9192e2f318d0ab5ad10
SHA256b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25
SHA51291a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9
-
Filesize
135KB
MD538332a1be088fdadde3170c40c47e7e1
SHA163beead50662fb0467b19cbe3fcaec6c34aee6cf
SHA256eaae8b290701221fbb43c145d86ea0e4ff90f6e3331e61427471b4c74b7b7e7b
SHA5122e6f58f314af45d6c6b61ea44a46d8cd3f4ba9b88a6f5fe29f5e26bbfa6e71e2f09e39a2f038c876b0565b9a26b9e5977f6f6f5ccedb20c6cc14c5815bbaaa2f
-
Filesize
135KB
MD5ac874c6c3db51f6deec83330c1d5c0e8
SHA1d47dd2155081b1a4d0628dcebfe478c339f4f1b0
SHA25674ea09109516886ae186fe6a850dd77d01e0daa6b316aece7b008e8aaf3b3d96
SHA5127a9be994f9a03c4bec73f2dd4fdb3bfecaf357f32e712bfca26b8e3e92b8ac73e7a21c545c317e55cefdc8f2d5be41a88c60a5f0168bb135e827a94a8b94c012
-
Filesize
135KB
MD5b0255d2ec789409b8e4d9f82d620839c
SHA1d47fe4f0120374b1866c62ab3095099577949be6
SHA25685e4c7046f2e45fc9ee1c62c04e76759838387c49680a46d3466fd9c7402d05a
SHA512c7816bf431a2690545f725148f27f661127ef0d60a5bc090d2aa258ae22aa2b08eeac75893bcc7e33db6ac923813d30d38e45899b727c255b33e17967983db14
-
Filesize
135KB
MD549c5107aa2f9033e2846ccfd673a7014
SHA153c643a39136f6d0ae42510a9ab7c54391cbb145
SHA256e8280014982d230322c9c16b55bd5796a7f68915088061ce47c02b3553815040
SHA5122cac5530c0858cd596245b34759407a21c7730b11b9a14a2cc858a1533d8b108b7f7a6408a6346135c52b1e21dc62e69791dea1490133e99b7f6e4cc09ac59e3