Analysis
-
max time kernel
27s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
03/02/2023, 07:42
Behavioral task
behavioral1
Sample
2023-02-02_71c3a6f87a5c67593fd199a0fbc146bf_wannacry.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
2023-02-02_71c3a6f87a5c67593fd199a0fbc146bf_wannacry.exe
Resource
win10v2004-20221111-en
General
-
Target
2023-02-02_71c3a6f87a5c67593fd199a0fbc146bf_wannacry.exe
-
Size
517KB
-
MD5
71c3a6f87a5c67593fd199a0fbc146bf
-
SHA1
30dd047751e21b57f6c08a56b21580f44dd9f437
-
SHA256
98e6fe0dfa72dfd322bfbddc7bdd6813f339fc3d88bccb2dbc2ed6cb487b90e4
-
SHA512
21a5c616b8b9455409a76496bb91b131921018685d6de7f8b92712bcf7f1b8043049ae5591875c27d4ec04b52fd4be5931e70afb7b571b4b6302ec6cda2bf848
-
SSDEEP
12288:Xw9Rt0RPnRrcA0Sqg9bIFX7O5rBVOxZ3:0aVDbI5Or4
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 4 IoCs
resource yara_rule behavioral1/memory/1264-54-0x0000000000D30000-0x0000000000DB8000-memory.dmp family_chaos behavioral1/files/0x000b00000001232f-56.dat family_chaos behavioral1/files/0x000b00000001232f-57.dat family_chaos behavioral1/memory/1452-58-0x0000000001170000-0x00000000011F8000-memory.dmp family_chaos -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2024 bcdedit.exe 1052 bcdedit.exe -
pid Process 1704 wbadmin.exe -
Modifies extensions of user files 8 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\GrantSkip.tif => C:\Users\Admin\Pictures\GrantSkip.tif.1kdb svchost.exe File renamed C:\Users\Admin\Pictures\SuspendPublish.raw => C:\Users\Admin\Pictures\SuspendPublish.raw.a4m9 svchost.exe File renamed C:\Users\Admin\Pictures\UnprotectComplete.tif => C:\Users\Admin\Pictures\UnprotectComplete.tif.afb6 svchost.exe File renamed C:\Users\Admin\Pictures\WaitPublish.raw => C:\Users\Admin\Pictures\WaitPublish.raw.sozk svchost.exe File renamed C:\Users\Admin\Pictures\WatchGet.png => C:\Users\Admin\Pictures\WatchGet.png.6l7n svchost.exe File renamed C:\Users\Admin\Pictures\WriteRepair.tif => C:\Users\Admin\Pictures\WriteRepair.tif.hr7v svchost.exe File renamed C:\Users\Admin\Pictures\CompareGet.raw => C:\Users\Admin\Pictures\CompareGet.raw.f0qs svchost.exe File renamed C:\Users\Admin\Pictures\DisconnectRegister.tif => C:\Users\Admin\Pictures\DisconnectRegister.tif.xpvx svchost.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 1452 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 33 IoCs
description ioc Process File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tun25dw4k.jpg" svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 576 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1984 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1452 svchost.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1264 2023-02-02_71c3a6f87a5c67593fd199a0fbc146bf_wannacry.exe 1452 svchost.exe 1452 svchost.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 1264 2023-02-02_71c3a6f87a5c67593fd199a0fbc146bf_wannacry.exe Token: SeDebugPrivilege 1452 svchost.exe Token: SeBackupPrivilege 1176 vssvc.exe Token: SeRestorePrivilege 1176 vssvc.exe Token: SeAuditPrivilege 1176 vssvc.exe Token: SeIncreaseQuotaPrivilege 240 WMIC.exe Token: SeSecurityPrivilege 240 WMIC.exe Token: SeTakeOwnershipPrivilege 240 WMIC.exe Token: SeLoadDriverPrivilege 240 WMIC.exe Token: SeSystemProfilePrivilege 240 WMIC.exe Token: SeSystemtimePrivilege 240 WMIC.exe Token: SeProfSingleProcessPrivilege 240 WMIC.exe Token: SeIncBasePriorityPrivilege 240 WMIC.exe Token: SeCreatePagefilePrivilege 240 WMIC.exe Token: SeBackupPrivilege 240 WMIC.exe Token: SeRestorePrivilege 240 WMIC.exe Token: SeShutdownPrivilege 240 WMIC.exe Token: SeDebugPrivilege 240 WMIC.exe Token: SeSystemEnvironmentPrivilege 240 WMIC.exe Token: SeRemoteShutdownPrivilege 240 WMIC.exe Token: SeUndockPrivilege 240 WMIC.exe Token: SeManageVolumePrivilege 240 WMIC.exe Token: 33 240 WMIC.exe Token: 34 240 WMIC.exe Token: 35 240 WMIC.exe Token: SeIncreaseQuotaPrivilege 240 WMIC.exe Token: SeSecurityPrivilege 240 WMIC.exe Token: SeTakeOwnershipPrivilege 240 WMIC.exe Token: SeLoadDriverPrivilege 240 WMIC.exe Token: SeSystemProfilePrivilege 240 WMIC.exe Token: SeSystemtimePrivilege 240 WMIC.exe Token: SeProfSingleProcessPrivilege 240 WMIC.exe Token: SeIncBasePriorityPrivilege 240 WMIC.exe Token: SeCreatePagefilePrivilege 240 WMIC.exe Token: SeBackupPrivilege 240 WMIC.exe Token: SeRestorePrivilege 240 WMIC.exe Token: SeShutdownPrivilege 240 WMIC.exe Token: SeDebugPrivilege 240 WMIC.exe Token: SeSystemEnvironmentPrivilege 240 WMIC.exe Token: SeRemoteShutdownPrivilege 240 WMIC.exe Token: SeUndockPrivilege 240 WMIC.exe Token: SeManageVolumePrivilege 240 WMIC.exe Token: 33 240 WMIC.exe Token: 34 240 WMIC.exe Token: 35 240 WMIC.exe Token: SeBackupPrivilege 1496 wbengine.exe Token: SeRestorePrivilege 1496 wbengine.exe Token: SeSecurityPrivilege 1496 wbengine.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1264 wrote to memory of 1452 1264 2023-02-02_71c3a6f87a5c67593fd199a0fbc146bf_wannacry.exe 28 PID 1264 wrote to memory of 1452 1264 2023-02-02_71c3a6f87a5c67593fd199a0fbc146bf_wannacry.exe 28 PID 1264 wrote to memory of 1452 1264 2023-02-02_71c3a6f87a5c67593fd199a0fbc146bf_wannacry.exe 28 PID 1452 wrote to memory of 856 1452 svchost.exe 30 PID 1452 wrote to memory of 856 1452 svchost.exe 30 PID 1452 wrote to memory of 856 1452 svchost.exe 30 PID 856 wrote to memory of 576 856 cmd.exe 32 PID 856 wrote to memory of 576 856 cmd.exe 32 PID 856 wrote to memory of 576 856 cmd.exe 32 PID 856 wrote to memory of 240 856 cmd.exe 36 PID 856 wrote to memory of 240 856 cmd.exe 36 PID 856 wrote to memory of 240 856 cmd.exe 36 PID 1452 wrote to memory of 892 1452 svchost.exe 38 PID 1452 wrote to memory of 892 1452 svchost.exe 38 PID 1452 wrote to memory of 892 1452 svchost.exe 38 PID 892 wrote to memory of 2024 892 cmd.exe 40 PID 892 wrote to memory of 2024 892 cmd.exe 40 PID 892 wrote to memory of 2024 892 cmd.exe 40 PID 892 wrote to memory of 1052 892 cmd.exe 41 PID 892 wrote to memory of 1052 892 cmd.exe 41 PID 892 wrote to memory of 1052 892 cmd.exe 41 PID 1452 wrote to memory of 1608 1452 svchost.exe 42 PID 1452 wrote to memory of 1608 1452 svchost.exe 42 PID 1452 wrote to memory of 1608 1452 svchost.exe 42 PID 1608 wrote to memory of 1704 1608 cmd.exe 44 PID 1608 wrote to memory of 1704 1608 cmd.exe 44 PID 1608 wrote to memory of 1704 1608 cmd.exe 44 PID 1452 wrote to memory of 1984 1452 svchost.exe 48 PID 1452 wrote to memory of 1984 1452 svchost.exe 48 PID 1452 wrote to memory of 1984 1452 svchost.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\2023-02-02_71c3a6f87a5c67593fd199a0fbc146bf_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2023-02-02_71c3a6f87a5c67593fd199a0fbc146bf_wannacry.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Modifies extensions of user files
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:576
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2024
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1052
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1704
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:1984
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1176
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1148
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1044
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
970B
MD5ffd0ab6d5a16a4ecbca04be23a8f5802
SHA16bb7d382fd273296a0428f4a8e83153548b6e675
SHA256326678574d8eba54ebe47a2c3e9c27e6c93e4e1557f0ef6d6b2ce4eea5d3a24d
SHA512ac78a771132af3a6ab15205c90a869a9f64924782505d58b9fa0d65219216215b02f29cdaa838fc6ee31e4a5feb5f51664c22b427052d0900e6e8e3c38b0b652
-
Filesize
517KB
MD571c3a6f87a5c67593fd199a0fbc146bf
SHA130dd047751e21b57f6c08a56b21580f44dd9f437
SHA25698e6fe0dfa72dfd322bfbddc7bdd6813f339fc3d88bccb2dbc2ed6cb487b90e4
SHA51221a5c616b8b9455409a76496bb91b131921018685d6de7f8b92712bcf7f1b8043049ae5591875c27d4ec04b52fd4be5931e70afb7b571b4b6302ec6cda2bf848
-
Filesize
517KB
MD571c3a6f87a5c67593fd199a0fbc146bf
SHA130dd047751e21b57f6c08a56b21580f44dd9f437
SHA25698e6fe0dfa72dfd322bfbddc7bdd6813f339fc3d88bccb2dbc2ed6cb487b90e4
SHA51221a5c616b8b9455409a76496bb91b131921018685d6de7f8b92712bcf7f1b8043049ae5591875c27d4ec04b52fd4be5931e70afb7b571b4b6302ec6cda2bf848