WannaCry Payload Leveraging CVE-2017-0147 For Network Propagation


Zero‑Dwell Threat Intelligence Report

A narrative, executive‑ready view into the malware’s behavior, exposure, and reliable defenses.
Generated: 2025-12-04 08:22:27 UTC

Executive Overview — What We’re Dealing With

This specimen has persisted long enough to matter. Human experts classified it as Malware, and the telemetry confirms a capable, evasive Trojan with real impact potential.

File
vngia9l8.exe
Type
Win32 Executable MS Visual C++ (generic)
SHA‑1
4ad5beba3a2ef2df37333692af63ca7b13ef4154
MD5
4711d1dc2a62926bbefcfa47503a7636
First Seen
2025-12-01 14:10:02.813841
Last Analysis
2025-12-01 21:28:46.718714
Dwell Time
0 days, 7 hours, 33 minutes

Extended Dwell Time Impact

For 7+ hours, this malware remained undetected — a several-hour window that allowed the adversary to complete initial compromise and begin early-stage persistence establishment.

Comparative Context

Industry studies report a median dwell time closer to 21–24 days. This case represents rapid detection and containment within hours rather than days.

Timeline

Time (UTC) Event Elapsed
2025-11-17 06:29:53 UTC First VirusTotal submission
2025-12-03 21:11:14 UTC Latest analysis snapshot 16 days, 14 hours, 41 minutes
2025-12-04 08:22:27 UTC Report generation time 17 days, 1 hours, 52 minutes

Why It Matters

Every additional day of dwell time is not just an abstract number — it is attacker opportunity. Each day equates to more time for lateral movement, stealth persistence, and intelligence gathering.

Global Detection Posture — Who Caught It, Who Missed It

VirusTotal engines: 73. Detected as malicious: 66. Missed: 7. Coverage: 90.4%.

Detected Vendors

  • Xcitium
  • +65 additional vendors (names not provided)

List includes Xcitium plus an additional 65 vendors per the provided summary.

Missed Vendors

  • Acronis
  • CMC
  • Google
  • google_safebrowsing
  • SUPERAntiSpyware
  • TACHYON
  • tehtris

Why it matters: if any endpoint relies solely on a missed engine, this malware can operate with zero alerts. Prevention‑first controls close that gap regardless of signature lag.

Behavioral Storyline — How the Malware Operates

Intensive file system activity (41.35% of behavior) indicates data harvesting, file encryption, or dropper behavior. The threat is actively searching for and manipulating files across the system.

Behavior Categories (weighted)

Weight values represent the frequency and intensity of malware interactions with specific system components. Higher weights indicate more aggressive targeting of that category. Each operation (registry access, file modification, network connection, etc.) contributes to the category’s total weight, providing a quantitative measure of the malware’s behavioral focus.

Category Weight Percentage
File System 8125 41.35%
System 6747 34.34%
Registry 2567 13.06%
Misc 1481 7.54%
Device 214 1.09%
Process 171 0.87%
Threading 123 0.63%
Com 84 0.43%
Services 64 0.33%
Crypto 32 0.16%
Network 20 0.10%
Synchronization 8 0.04%
Hooking 7 0.04%
Windows 6 0.03%

MITRE ATT&CK Mapping

  • T1543.003 – start service
  • T1027.005 – contain obfuscated stackstrings
  • T1083 – get file size
  • T1543.003 – create service
  • T1569.002 – create service
  • T1543.003 – persist via Windows service
  • T1569.002 – persist via Windows service
  • T1497.001 – reference anti-VM strings
  • T1543.003 – modify service
  • T1569.002 – modify service
  • T1082 – get number of processors
  • T1497.001 – reference anti-VM strings targeting VirtualPC
  • T1547.001 – reference startup folder
  • T1129 – link function at runtime on Windows
  • T1016 – get socket status

Following the Trail — Network & DNS Activity

Outbound activity leans on reputable infrastructure (e.g., CDNs, cloud endpoints) to blend in. TLS sessions and
HTTP calls show routine beaconing and IP‑lookup behavior that can masquerade as normal browsing.

Contacted Domains

Domain IP Country ASN/Org
www.aieov.com 13.248.169.48 United States Amazon Technologies Inc.
www.msftncsi.com 23.200.3.27 United States Akamai Technologies, Inc.
www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com 104.16.166.228 United States Cloudflare, Inc.

Observed IPs

IP Country ASN/Org
224.0.0.252
239.255.255.250
8.8.4.4 United States Google LLC
8.8.8.8 United States Google LLC

DNS Queries

Request Type
www.msftncsi.com A
5isohu.com A
www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com A
www.aieov.com A

Contacted IPs

IP Country ASN/Org
224.0.0.252
239.255.255.250
8.8.4.4 United States Google LLC
8.8.8.8 United States Google LLC

Port Distribution

Port Count Protocols
137 1 udp
5355 6 udp
53 58 udp
3702 1 udp

UDP Packets

Source IP Dest IP Sport Dport Time Proto
192.168.56.11 192.168.56.255 137 137 3.246366024017334 udp
192.168.56.11 224.0.0.252 49563 5355 3.173474073410034 udp
192.168.56.11 224.0.0.252 54650 5355 3.176506996154785 udp
192.168.56.11 224.0.0.252 55601 5355 4.528964996337891 udp
192.168.56.11 224.0.0.252 60205 5355 3.1845991611480713 udp
192.168.56.11 224.0.0.252 62329 5355 22.15633201599121 udp
192.168.56.11 224.0.0.252 62798 5355 5.735615015029907 udp
192.168.56.11 239.255.255.250 62184 3702 3.1823501586914062 udp
192.168.56.11 8.8.4.4 50586 53 323.713397026062 udp
192.168.56.11 8.8.4.4 51569 53 524.7515110969543 udp
192.168.56.11 8.8.4.4 51628 53 65.99494695663452 udp
192.168.56.11 8.8.4.4 51663 53 127.52605104446411 udp
192.168.56.11 8.8.4.4 51690 53 7.10502815246582 udp
192.168.56.11 8.8.4.4 51880 53 160.4475290775299 udp
192.168.56.11 8.8.4.4 51899 53 5.745203018188477 udp
192.168.56.11 8.8.4.4 52464 53 291.10384011268616 udp
192.168.56.11 8.8.4.4 53480 53 195.74564504623413 udp
192.168.56.11 8.8.4.4 54684 53 256.74904704093933 udp
192.168.56.11 8.8.4.4 54823 53 366.8537549972534 udp
192.168.56.11 8.8.4.4 55183 53 338.0731041431427 udp
192.168.56.11 8.8.4.4 56007 53 381.2135720252991 udp
192.168.56.11 8.8.4.4 56213 53 22.463338136672974 udp
192.168.56.11 8.8.4.4 56473 53 51.588932037353516 udp
192.168.56.11 8.8.4.4 56666 53 174.8542079925537 udp
192.168.56.11 8.8.4.4 58090 53 225.10462713241577 udp
192.168.56.11 8.8.4.4 58800 53 309.35380601882935 udp
192.168.56.11 8.8.4.4 58917 53 36.8542001247406 udp
192.168.56.11 8.8.4.4 59770 53 23.13511610031128 udp
192.168.56.11 8.8.4.4 59945 53 539.1040921211243 udp
192.168.56.11 8.8.4.4 60054 53 210.7490520477295 udp
192.168.56.11 8.8.4.4 60334 53 80.40105104446411 udp
192.168.56.11 8.8.4.4 61467 53 352.4943640232086 udp
192.168.56.11 8.8.4.4 61507 53 98.7603051662445 udp
192.168.56.11 8.8.4.4 62120 53 113.13520216941833 udp
192.168.56.11 8.8.4.4 63439 53 8.38427209854126 udp
192.168.56.11 8.8.4.4 63550 53 146.05745911598206 udp
192.168.56.11 8.8.4.4 64563 53 276.7521131038666 udp
192.168.56.11 8.8.8.8 50586 53 322.71416115760803 udp
192.168.56.11 8.8.8.8 51569 53 523.7526061534882 udp
192.168.56.11 8.8.8.8 51628 53 64.99520611763 udp
192.168.56.11 8.8.8.8 51663 53 126.53916096687317 udp
192.168.56.11 8.8.8.8 51690 53 8.104197025299072 udp
192.168.56.11 8.8.8.8 51880 53 159.45033717155457 udp
192.168.56.11 8.8.8.8 51899 53 6.744836091995239 udp
192.168.56.11 8.8.8.8 52464 53 290.1046061515808 udp
192.168.56.11 8.8.8.8 53480 53 194.74741411209106 udp
192.168.56.11 8.8.8.8 54684 53 255.74886298179626 udp
192.168.56.11 8.8.8.8 54823 53 365.8543930053711 udp
192.168.56.11 8.8.8.8 55183 53 337.0730199813843 udp
192.168.56.11 8.8.8.8 56007 53 380.21414399147034 udp
192.168.56.11 8.8.8.8 56213 53 21.463621139526367 udp
192.168.56.11 8.8.8.8 56473 53 50.589171171188354 udp
192.168.56.11 8.8.8.8 56666 53 173.86207509040833 udp
192.168.56.11 8.8.8.8 58090 53 224.1046769618988 udp
192.168.56.11 8.8.8.8 58800 53 308.3555340766907 udp
192.168.56.11 8.8.8.8 58917 53 35.85448598861694 udp
192.168.56.11 8.8.8.8 59770 53 22.146775007247925 udp
192.168.56.11 8.8.8.8 59945 53 538.1046121120453 udp
192.168.56.11 8.8.8.8 60054 53 209.75088500976562 udp
192.168.56.11 8.8.8.8 60334 53 79.40201115608215 udp
192.168.56.11 8.8.8.8 61467 53 351.50045895576477 udp
192.168.56.11 8.8.8.8 61507 53 97.76115918159485 udp
192.168.56.11 8.8.8.8 62120 53 112.14266800880432 udp
192.168.56.11 8.8.8.8 63439 53 9.372899055480957 udp
192.168.56.11 8.8.8.8 63550 53 145.06055617332458 udp
192.168.56.11 8.8.8.8 64563 53 275.75125002861023 udp

Hunting tip: alert on unknown binaries initiating TLS to IP‑lookup services or unusual CDN endpoints — especially early in execution.

What To Do Now — Practical Defense Playbook

  • Contain unknowns: block first‑run binaries by default — signatures catch up, containment works now.
  • EDR controls: alert on keyboard hooks, screen capture APIs, VM/sandbox checks, and command‑shell launches.
  • Registry watch: flag queries/sets under policy paths (e.g., …\FipsAlgorithmPolicy\*).
  • Network rules: inspect outbound TLS to IP‑lookup services and unexpected CDN endpoints.
  • Hunt broadly: sweep endpoints for the indicators above and quarantine positives immediately.

Dwell time equals attacker opportunity. Reducing execution privileges and egress shrinks that window even when vendors disagree.

Scroll to Top