Analysis
-
max time kernel
124s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
04/02/2023, 05:25
Behavioral task
behavioral1
Sample
2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe
Resource
win10v2004-20221111-en
General
-
Target
2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe
-
Size
1.9MB
-
MD5
2c6f8e680a400cb2b5426090ccbdea93
-
SHA1
47a691c438547b27fac9896f3783026d8be4dbe9
-
SHA256
0f3d700c95b21e5437c0aedb3cacd787ce6701c49180d8d564e4574dffc42190
-
SHA512
48a70440e4009c4ab2a913ee3b9dc24b73ab4413cc82f5e8194f1cca87ead356de1de90c461c9109afa5f690cb0c9365f49a5ea83f54b4ad97c4287346237f03
-
SSDEEP
24576:CSndG2iSNjN2w9Os9cRfO/d8mT6c6aVqwPhUMel84Mn:HfJqsgXmgyJPu
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral2/memory/4924-132-0x0000000000830000-0x0000000000A1E000-memory.dmp family_chaos behavioral2/files/0x00060000000233d8-137.dat family_chaos behavioral2/files/0x00060000000233d8-136.dat family_chaos -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3360 bcdedit.exe 1784 bcdedit.exe -
pid Process 5016 wbadmin.exe -
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\DismountExport.png => C:\Users\Admin\Pictures\DismountExport.png.28ow Windows Defender.exe File renamed C:\Users\Admin\Pictures\ProtectRestart.png => C:\Users\Admin\Pictures\ProtectRestart.png.wsl0 Windows Defender.exe File renamed C:\Users\Admin\Pictures\RedoCheckpoint.png => C:\Users\Admin\Pictures\RedoCheckpoint.png.p49p Windows Defender.exe File renamed C:\Users\Admin\Pictures\RemoveMerge.raw => C:\Users\Admin\Pictures\RemoveMerge.raw.57b1 Windows Defender.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation Windows Defender.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\傻逼,你被耍了!你的所有文件都被加密!.txt Windows Defender.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Defender.url Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Windows Defender.exe -
Executes dropped EXE 1 IoCs
pid Process 4784 Windows Defender.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 33 IoCs
description ioc Process File opened for modification C:\Users\Admin\Desktop\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Videos\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Searches\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini Windows Defender.exe File opened for modification C:\Users\Public\Pictures\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Music\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini Windows Defender.exe File opened for modification C:\Users\Public\Music\desktop.ini Windows Defender.exe File opened for modification C:\Users\Public\Desktop\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Links\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Documents\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini Windows Defender.exe File opened for modification C:\Users\Public\Documents\desktop.ini Windows Defender.exe File opened for modification C:\Users\Public\Videos\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Windows Defender.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kvgiojo2a.jpg" Windows Defender.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4076 vssadmin.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings Windows Defender.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4784 Windows Defender.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 4924 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe 4924 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe 4924 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe 4924 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe 4924 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe 4924 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe 4924 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe 4924 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe 4924 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe 4924 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe 4924 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe 4924 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe 4924 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe 4924 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe 4924 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe 4924 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe 4924 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe 4924 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe 4924 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe 4924 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe 4924 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe 4924 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe 4924 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe 4924 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe 4924 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe 4924 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe 4784 Windows Defender.exe 4784 Windows Defender.exe 4784 Windows Defender.exe 4784 Windows Defender.exe 4784 Windows Defender.exe 4784 Windows Defender.exe 4784 Windows Defender.exe 4784 Windows Defender.exe 4784 Windows Defender.exe 4784 Windows Defender.exe 4784 Windows Defender.exe 4784 Windows Defender.exe 4784 Windows Defender.exe 4784 Windows Defender.exe 4784 Windows Defender.exe 4784 Windows Defender.exe 4784 Windows Defender.exe 4784 Windows Defender.exe 4784 Windows Defender.exe 4784 Windows Defender.exe 4784 Windows Defender.exe 4784 Windows Defender.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 4924 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe Token: SeDebugPrivilege 4784 Windows Defender.exe Token: SeBackupPrivilege 3728 vssvc.exe Token: SeRestorePrivilege 3728 vssvc.exe Token: SeAuditPrivilege 3728 vssvc.exe Token: SeIncreaseQuotaPrivilege 1144 WMIC.exe Token: SeSecurityPrivilege 1144 WMIC.exe Token: SeTakeOwnershipPrivilege 1144 WMIC.exe Token: SeLoadDriverPrivilege 1144 WMIC.exe Token: SeSystemProfilePrivilege 1144 WMIC.exe Token: SeSystemtimePrivilege 1144 WMIC.exe Token: SeProfSingleProcessPrivilege 1144 WMIC.exe Token: SeIncBasePriorityPrivilege 1144 WMIC.exe Token: SeCreatePagefilePrivilege 1144 WMIC.exe Token: SeBackupPrivilege 1144 WMIC.exe Token: SeRestorePrivilege 1144 WMIC.exe Token: SeShutdownPrivilege 1144 WMIC.exe Token: SeDebugPrivilege 1144 WMIC.exe Token: SeSystemEnvironmentPrivilege 1144 WMIC.exe Token: SeRemoteShutdownPrivilege 1144 WMIC.exe Token: SeUndockPrivilege 1144 WMIC.exe Token: SeManageVolumePrivilege 1144 WMIC.exe Token: 33 1144 WMIC.exe Token: 34 1144 WMIC.exe Token: 35 1144 WMIC.exe Token: 36 1144 WMIC.exe Token: SeIncreaseQuotaPrivilege 1144 WMIC.exe Token: SeSecurityPrivilege 1144 WMIC.exe Token: SeTakeOwnershipPrivilege 1144 WMIC.exe Token: SeLoadDriverPrivilege 1144 WMIC.exe Token: SeSystemProfilePrivilege 1144 WMIC.exe Token: SeSystemtimePrivilege 1144 WMIC.exe Token: SeProfSingleProcessPrivilege 1144 WMIC.exe Token: SeIncBasePriorityPrivilege 1144 WMIC.exe Token: SeCreatePagefilePrivilege 1144 WMIC.exe Token: SeBackupPrivilege 1144 WMIC.exe Token: SeRestorePrivilege 1144 WMIC.exe Token: SeShutdownPrivilege 1144 WMIC.exe Token: SeDebugPrivilege 1144 WMIC.exe Token: SeSystemEnvironmentPrivilege 1144 WMIC.exe Token: SeRemoteShutdownPrivilege 1144 WMIC.exe Token: SeUndockPrivilege 1144 WMIC.exe Token: SeManageVolumePrivilege 1144 WMIC.exe Token: 33 1144 WMIC.exe Token: 34 1144 WMIC.exe Token: 35 1144 WMIC.exe Token: 36 1144 WMIC.exe Token: SeBackupPrivilege 3036 wbengine.exe Token: SeRestorePrivilege 3036 wbengine.exe Token: SeSecurityPrivilege 3036 wbengine.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4924 wrote to memory of 4784 4924 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe 92 PID 4924 wrote to memory of 4784 4924 2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe 92 PID 4784 wrote to memory of 3516 4784 Windows Defender.exe 95 PID 4784 wrote to memory of 3516 4784 Windows Defender.exe 95 PID 3516 wrote to memory of 4076 3516 cmd.exe 97 PID 3516 wrote to memory of 4076 3516 cmd.exe 97 PID 3516 wrote to memory of 1144 3516 cmd.exe 100 PID 3516 wrote to memory of 1144 3516 cmd.exe 100 PID 4784 wrote to memory of 4292 4784 Windows Defender.exe 101 PID 4784 wrote to memory of 4292 4784 Windows Defender.exe 101 PID 4292 wrote to memory of 3360 4292 cmd.exe 103 PID 4292 wrote to memory of 3360 4292 cmd.exe 103 PID 4292 wrote to memory of 1784 4292 cmd.exe 104 PID 4292 wrote to memory of 1784 4292 cmd.exe 104 PID 4784 wrote to memory of 3928 4784 Windows Defender.exe 106 PID 4784 wrote to memory of 3928 4784 Windows Defender.exe 106 PID 3928 wrote to memory of 5016 3928 cmd.exe 108 PID 3928 wrote to memory of 5016 3928 cmd.exe 108 PID 4784 wrote to memory of 3028 4784 Windows Defender.exe 112 PID 4784 wrote to memory of 3028 4784 Windows Defender.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2023-02-03_2c6f8e680a400cb2b5426090ccbdea93_wannacry.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Users\Admin\AppData\Roaming\Windows Defender.exe"C:\Users\Admin\AppData\Roaming\Windows Defender.exe"2⤵
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:4076
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1144
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:3360
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:5016
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\傻逼,你被耍了!你的所有文件都被加密!.txt3⤵PID:3028
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3728
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2396
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:2788
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD52c6f8e680a400cb2b5426090ccbdea93
SHA147a691c438547b27fac9896f3783026d8be4dbe9
SHA2560f3d700c95b21e5437c0aedb3cacd787ce6701c49180d8d564e4574dffc42190
SHA51248a70440e4009c4ab2a913ee3b9dc24b73ab4413cc82f5e8194f1cca87ead356de1de90c461c9109afa5f690cb0c9365f49a5ea83f54b4ad97c4287346237f03
-
Filesize
1.9MB
MD52c6f8e680a400cb2b5426090ccbdea93
SHA147a691c438547b27fac9896f3783026d8be4dbe9
SHA2560f3d700c95b21e5437c0aedb3cacd787ce6701c49180d8d564e4574dffc42190
SHA51248a70440e4009c4ab2a913ee3b9dc24b73ab4413cc82f5e8194f1cca87ead356de1de90c461c9109afa5f690cb0c9365f49a5ea83f54b4ad97c4287346237f03
-
Filesize
470B
MD5c83c2b8e368e928c7ab979f7bb44dac4
SHA14662ae6c1d2195a178bdeb23141df221181b9fdf
SHA256d42f2a19a64f644085bb2411b58397f5ce8ff1d85857e9985163138964ea0251
SHA512599f1cb6d607069544a492ed198fea62e51c5cefeb02ec33843cb63255705a2cf412467814493edf7a920b38ad71c65d8e6bd803b28b2f160e3b0727fc2cba2e