Resubmissions
21-01-2025 15:26
250121-svdsba1keq 1021-01-2025 15:25
250121-st31tazqas 1021-01-2025 13:51
250121-q5vsgawpdz 10Analysis
-
max time kernel
90s -
max time network
91s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 15:26
Static task
static1
Behavioral task
behavioral1
Sample
2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe
Resource
win10v2004-20241007-en
General
-
Target
2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe
-
Size
5.0MB
-
MD5
fe1fffbf1f03067f6c6bbbed2de7ab02
-
SHA1
8aa130adb01f980d7ade06d57946ddf19ebe370f
-
SHA256
f8dd1ee5eb1d7e0ef4e891675f3d3014f6591e5bc23edf81cebfde59cad738d5
-
SHA512
89057f5dd0c92b69d7710d00f8e2de40dcadc3f6c3567ea8c1df22fd9cc573d6139ea9ead28dd0b91be459a703423c3c27910dd80ecc21df04829b75796a8f19
-
SSDEEP
24576:/bLgdaihdmMSirYbcMNgef0QeQjG/D8kIqRYoAdNLK6+vbOSSqTPVXgk+RdhAdm0:/nRMSPbcBVQej/1INx+TSqTdXeRdhnv
Malware Config
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Wannacry family
-
Contacts a large (1669) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\WINDOWS\tasksche.exe 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 24 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{8601E328-1EC7-4796-93FE-584D2E341690}\WpadDecision = "0" 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\02-f2-da-ea-75-8c\WpadDecisionTime = 00dc12dc186cdb01 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{8601E328-1EC7-4796-93FE-584D2E341690}\WpadNetworkName = "Network 3" 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\02-f2-da-ea-75-8c 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\02-f2-da-ea-75-8c\WpadDecisionReason = "1" 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\02-f2-da-ea-75-8c\WpadDecision = "0" 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00ca000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{8601E328-1EC7-4796-93FE-584D2E341690}\WpadDecisionReason = "1" 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{8601E328-1EC7-4796-93FE-584D2E341690}\WpadDecisionTime = 00dc12dc186cdb01 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{8601E328-1EC7-4796-93FE-584D2E341690}\02-f2-da-ea-75-8c 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{8601E328-1EC7-4796-93FE-584D2E341690} 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2548 vlc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2524 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 1820 chrome.exe 1820 chrome.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2548 vlc.exe -
Suspicious behavior: MapViewOfSection 49 IoCs
pid Process 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2524 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2524 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2524 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2524 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2524 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2524 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2524 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2524 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2524 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2524 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2524 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2524 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2524 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2524 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2524 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2524 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2524 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2524 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2524 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2524 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2524 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2524 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2524 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2524 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 2524 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe Token: SeDebugPrivilege 2524 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe Token: SeShutdownPrivilege 1820 chrome.exe Token: SeShutdownPrivilege 1820 chrome.exe Token: SeShutdownPrivilege 1820 chrome.exe Token: SeShutdownPrivilege 1820 chrome.exe Token: SeShutdownPrivilege 1820 chrome.exe Token: SeShutdownPrivilege 1820 chrome.exe Token: SeShutdownPrivilege 1820 chrome.exe Token: SeShutdownPrivilege 1820 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 1820 chrome.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe 2548 vlc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2548 vlc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2424 wrote to memory of 384 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 3 PID 2424 wrote to memory of 384 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 3 PID 2424 wrote to memory of 384 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 3 PID 2424 wrote to memory of 384 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 3 PID 2424 wrote to memory of 384 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 3 PID 2424 wrote to memory of 384 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 3 PID 2424 wrote to memory of 384 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 3 PID 2424 wrote to memory of 392 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 4 PID 2424 wrote to memory of 392 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 4 PID 2424 wrote to memory of 392 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 4 PID 2424 wrote to memory of 392 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 4 PID 2424 wrote to memory of 392 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 4 PID 2424 wrote to memory of 392 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 4 PID 2424 wrote to memory of 392 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 4 PID 2424 wrote to memory of 432 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 5 PID 2424 wrote to memory of 432 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 5 PID 2424 wrote to memory of 432 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 5 PID 2424 wrote to memory of 432 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 5 PID 2424 wrote to memory of 432 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 5 PID 2424 wrote to memory of 432 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 5 PID 2424 wrote to memory of 432 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 5 PID 2424 wrote to memory of 476 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 6 PID 2424 wrote to memory of 476 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 6 PID 2424 wrote to memory of 476 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 6 PID 2424 wrote to memory of 476 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 6 PID 2424 wrote to memory of 476 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 6 PID 2424 wrote to memory of 476 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 6 PID 2424 wrote to memory of 476 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 6 PID 2424 wrote to memory of 492 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 7 PID 2424 wrote to memory of 492 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 7 PID 2424 wrote to memory of 492 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 7 PID 2424 wrote to memory of 492 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 7 PID 2424 wrote to memory of 492 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 7 PID 2424 wrote to memory of 492 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 7 PID 2424 wrote to memory of 492 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 7 PID 2424 wrote to memory of 500 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 8 PID 2424 wrote to memory of 500 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 8 PID 2424 wrote to memory of 500 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 8 PID 2424 wrote to memory of 500 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 8 PID 2424 wrote to memory of 500 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 8 PID 2424 wrote to memory of 500 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 8 PID 2424 wrote to memory of 500 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 8 PID 2424 wrote to memory of 604 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 9 PID 2424 wrote to memory of 604 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 9 PID 2424 wrote to memory of 604 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 9 PID 2424 wrote to memory of 604 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 9 PID 2424 wrote to memory of 604 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 9 PID 2424 wrote to memory of 604 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 9 PID 2424 wrote to memory of 604 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 9 PID 2424 wrote to memory of 680 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 10 PID 2424 wrote to memory of 680 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 10 PID 2424 wrote to memory of 680 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 10 PID 2424 wrote to memory of 680 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 10 PID 2424 wrote to memory of 680 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 10 PID 2424 wrote to memory of 680 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 10 PID 2424 wrote to memory of 680 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 10 PID 2424 wrote to memory of 752 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 11 PID 2424 wrote to memory of 752 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 11 PID 2424 wrote to memory of 752 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 11 PID 2424 wrote to memory of 752 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 11 PID 2424 wrote to memory of 752 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 11 PID 2424 wrote to memory of 752 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 11 PID 2424 wrote to memory of 752 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 11 PID 2424 wrote to memory of 820 2424 2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe 12
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:2036
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1612
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:680
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:752
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:820
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1160
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:864
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:1048
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:980
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:280
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:348
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1068
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1108
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:852
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2976
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2348
-
-
C:\Users\Admin\AppData\Local\Temp\2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exeC:\Users\Admin\AppData\Local\Temp\2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe -m security3⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"3⤵PID:2464
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-21_fe1fffbf1f03067f6c6bbbed2de7ab02_wannacry.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2424
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1820 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7189758,0x7fef7189768,0x7fef71897783⤵PID:2384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1136 --field-trial-handle=1368,i,16148085869785631845,16855683589696153175,131072 /prefetch:23⤵PID:2488
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1520 --field-trial-handle=1368,i,16148085869785631845,16855683589696153175,131072 /prefetch:83⤵PID:2308
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1608 --field-trial-handle=1368,i,16148085869785631845,16855683589696153175,131072 /prefetch:83⤵PID:620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2276 --field-trial-handle=1368,i,16148085869785631845,16855683589696153175,131072 /prefetch:13⤵PID:1636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2288 --field-trial-handle=1368,i,16148085869785631845,16855683589696153175,131072 /prefetch:13⤵PID:920
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1404 --field-trial-handle=1368,i,16148085869785631845,16855683589696153175,131072 /prefetch:23⤵PID:320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1396 --field-trial-handle=1368,i,16148085869785631845,16855683589696153175,131072 /prefetch:13⤵PID:2640
-
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\UnblockRestart.ogg"2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2548
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
345KB
MD5d6b525216826cd1833b34b867f0e425a
SHA1ca21741b18f0869113acc2440d86e36004bb0e18
SHA256a9ce2a3da53ae146a5b5554af8b17f60d95ee5bf094fe0d27dcf5b650f4ffc38
SHA512066b8ff7bec7579bd3616da8d15bcab6e535838bec0ec34691c83bab67a4c23ed42ded71441e81b5b4bbf6e44e5e68579d86a64fa9bd0ae59fb717388876f119
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
79B
MD5851a5a89b203863af1997d008f9fdb67
SHA1ea389f33a1ae084357b900a093e0a612a857f67a
SHA256f966458595f6998991e27d3923745ab588c18fe831a836135bf529a3f5e416e6
SHA512618d54a269cf5ffc6f06c9b26a7285c2e7e71aee020fa17776b6b68b2416de6d580612a79f44fb1b2613c9b39ea8b4e384e0413bbf459c091218424ffc89ce25
-
Filesize
18B
MD583e55a2514be35c499c12503fa1fa270
SHA131bc7588ab0d35b2c112fc733f0537a93d729faf
SHA256463b40805e586b2874cb5325e43fbc6aa991f82d77b8b25a3b1b18d04decd06c
SHA5129b95d8d964033d43e6078244d873a783866ae71341e4b61a8d20ddfbede8f5d922ca4969ec5d8304bc317ab73df864c5243120bbaf159683b04d51ac5cd48b94