Analysis
-
max time kernel
31s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05/03/2023, 08:06
Behavioral task
behavioral1
Sample
2023-03-04_72ea584eebe5705ea1fd5a02dbfe86a1_wannacry.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
2023-03-04_72ea584eebe5705ea1fd5a02dbfe86a1_wannacry.exe
Resource
win10v2004-20230220-en
General
-
Target
2023-03-04_72ea584eebe5705ea1fd5a02dbfe86a1_wannacry.exe
-
Size
458KB
-
MD5
72ea584eebe5705ea1fd5a02dbfe86a1
-
SHA1
f6d6cdef7eb41e9c201ee52832036bd8a68d0e44
-
SHA256
ed12ea76d03b8255f361975cebd5c579491dacc60c52e03373e7bf509523820a
-
SHA512
e928592dd7061388957c3f1acc82dfd8e105de486e8cbd4835029f7d302f71dcdcb8d9dfd0b2a5b53fbd2679dcc6f8559487e1e5767d26431fc67348d1f4ab08
-
SSDEEP
12288:GJaHnpS22Yh6Nesa6rZvvihw61SLQkY5Pa1uLkB3gE88uY2:DpSosXaYhVZVMVm2
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 6 IoCs
resource yara_rule behavioral1/memory/1296-54-0x0000000001310000-0x0000000001388000-memory.dmp family_chaos behavioral1/files/0x000b0000000122e6-57.dat family_chaos behavioral1/files/0x000b0000000122e6-59.dat family_chaos behavioral1/memory/1244-60-0x0000000001080000-0x00000000010F8000-memory.dmp family_chaos behavioral1/memory/1244-67-0x0000000000E80000-0x0000000000F00000-memory.dmp family_chaos behavioral1/memory/1244-481-0x0000000000E80000-0x0000000000F00000-memory.dmp family_chaos -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 576 bcdedit.exe 764 bcdedit.exe -
pid Process 900 wbadmin.exe -
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\JoinUnregister.raw => C:\Users\Admin\Pictures\JoinUnregister.raw.wt0h windows64.exe File renamed C:\Users\Admin\Pictures\LimitBlock.raw => C:\Users\Admin\Pictures\LimitBlock.raw.fetx windows64.exe File renamed C:\Users\Admin\Pictures\ExitSync.tif => C:\Users\Admin\Pictures\ExitSync.tif.4e6u windows64.exe File renamed C:\Users\Admin\Pictures\FormatEnable.raw => C:\Users\Admin\Pictures\FormatEnable.raw.kvre windows64.exe File renamed C:\Users\Admin\Pictures\GetApprove.png => C:\Users\Admin\Pictures\GetApprove.png.ukrl windows64.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini windows64.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\czytaj_to.txt windows64.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windows64.url windows64.exe -
Executes dropped EXE 1 IoCs
pid Process 1244 windows64.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 33 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini windows64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini windows64.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini windows64.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini windows64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini windows64.exe File opened for modification C:\Users\Public\Desktop\desktop.ini windows64.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini windows64.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini windows64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini windows64.exe File opened for modification C:\Users\Public\Music\desktop.ini windows64.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini windows64.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini windows64.exe File opened for modification C:\Users\Admin\Searches\desktop.ini windows64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini windows64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini windows64.exe File opened for modification C:\Users\Public\Documents\desktop.ini windows64.exe File opened for modification C:\Users\Public\Pictures\desktop.ini windows64.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini windows64.exe File opened for modification C:\Users\Admin\Music\desktop.ini windows64.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini windows64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini windows64.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini windows64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini windows64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini windows64.exe File opened for modification C:\Users\Public\Videos\desktop.ini windows64.exe File opened for modification C:\Users\Admin\Videos\desktop.ini windows64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini windows64.exe File opened for modification C:\Users\Admin\Documents\desktop.ini windows64.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini windows64.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini windows64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini windows64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini windows64.exe File opened for modification C:\Users\Admin\Links\desktop.ini windows64.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ppfya6u1x.jpg" windows64.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1564 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1652 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1244 windows64.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1296 2023-03-04_72ea584eebe5705ea1fd5a02dbfe86a1_wannacry.exe 1244 windows64.exe 1244 windows64.exe 1244 windows64.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 1296 2023-03-04_72ea584eebe5705ea1fd5a02dbfe86a1_wannacry.exe Token: SeDebugPrivilege 1244 windows64.exe Token: SeBackupPrivilege 1116 vssvc.exe Token: SeRestorePrivilege 1116 vssvc.exe Token: SeAuditPrivilege 1116 vssvc.exe Token: SeIncreaseQuotaPrivilege 1304 WMIC.exe Token: SeSecurityPrivilege 1304 WMIC.exe Token: SeTakeOwnershipPrivilege 1304 WMIC.exe Token: SeLoadDriverPrivilege 1304 WMIC.exe Token: SeSystemProfilePrivilege 1304 WMIC.exe Token: SeSystemtimePrivilege 1304 WMIC.exe Token: SeProfSingleProcessPrivilege 1304 WMIC.exe Token: SeIncBasePriorityPrivilege 1304 WMIC.exe Token: SeCreatePagefilePrivilege 1304 WMIC.exe Token: SeBackupPrivilege 1304 WMIC.exe Token: SeRestorePrivilege 1304 WMIC.exe Token: SeShutdownPrivilege 1304 WMIC.exe Token: SeDebugPrivilege 1304 WMIC.exe Token: SeSystemEnvironmentPrivilege 1304 WMIC.exe Token: SeRemoteShutdownPrivilege 1304 WMIC.exe Token: SeUndockPrivilege 1304 WMIC.exe Token: SeManageVolumePrivilege 1304 WMIC.exe Token: 33 1304 WMIC.exe Token: 34 1304 WMIC.exe Token: 35 1304 WMIC.exe Token: SeIncreaseQuotaPrivilege 1304 WMIC.exe Token: SeSecurityPrivilege 1304 WMIC.exe Token: SeTakeOwnershipPrivilege 1304 WMIC.exe Token: SeLoadDriverPrivilege 1304 WMIC.exe Token: SeSystemProfilePrivilege 1304 WMIC.exe Token: SeSystemtimePrivilege 1304 WMIC.exe Token: SeProfSingleProcessPrivilege 1304 WMIC.exe Token: SeIncBasePriorityPrivilege 1304 WMIC.exe Token: SeCreatePagefilePrivilege 1304 WMIC.exe Token: SeBackupPrivilege 1304 WMIC.exe Token: SeRestorePrivilege 1304 WMIC.exe Token: SeShutdownPrivilege 1304 WMIC.exe Token: SeDebugPrivilege 1304 WMIC.exe Token: SeSystemEnvironmentPrivilege 1304 WMIC.exe Token: SeRemoteShutdownPrivilege 1304 WMIC.exe Token: SeUndockPrivilege 1304 WMIC.exe Token: SeManageVolumePrivilege 1304 WMIC.exe Token: 33 1304 WMIC.exe Token: 34 1304 WMIC.exe Token: 35 1304 WMIC.exe Token: SeBackupPrivilege 664 wbengine.exe Token: SeRestorePrivilege 664 wbengine.exe Token: SeSecurityPrivilege 664 wbengine.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1296 wrote to memory of 1244 1296 2023-03-04_72ea584eebe5705ea1fd5a02dbfe86a1_wannacry.exe 28 PID 1296 wrote to memory of 1244 1296 2023-03-04_72ea584eebe5705ea1fd5a02dbfe86a1_wannacry.exe 28 PID 1296 wrote to memory of 1244 1296 2023-03-04_72ea584eebe5705ea1fd5a02dbfe86a1_wannacry.exe 28 PID 1244 wrote to memory of 688 1244 windows64.exe 30 PID 1244 wrote to memory of 688 1244 windows64.exe 30 PID 1244 wrote to memory of 688 1244 windows64.exe 30 PID 688 wrote to memory of 1564 688 cmd.exe 32 PID 688 wrote to memory of 1564 688 cmd.exe 32 PID 688 wrote to memory of 1564 688 cmd.exe 32 PID 688 wrote to memory of 1304 688 cmd.exe 36 PID 688 wrote to memory of 1304 688 cmd.exe 36 PID 688 wrote to memory of 1304 688 cmd.exe 36 PID 1244 wrote to memory of 980 1244 windows64.exe 38 PID 1244 wrote to memory of 980 1244 windows64.exe 38 PID 1244 wrote to memory of 980 1244 windows64.exe 38 PID 980 wrote to memory of 576 980 cmd.exe 40 PID 980 wrote to memory of 576 980 cmd.exe 40 PID 980 wrote to memory of 576 980 cmd.exe 40 PID 980 wrote to memory of 764 980 cmd.exe 41 PID 980 wrote to memory of 764 980 cmd.exe 41 PID 980 wrote to memory of 764 980 cmd.exe 41 PID 1244 wrote to memory of 1060 1244 windows64.exe 42 PID 1244 wrote to memory of 1060 1244 windows64.exe 42 PID 1244 wrote to memory of 1060 1244 windows64.exe 42 PID 1060 wrote to memory of 900 1060 cmd.exe 44 PID 1060 wrote to memory of 900 1060 cmd.exe 44 PID 1060 wrote to memory of 900 1060 cmd.exe 44 PID 1244 wrote to memory of 1652 1244 windows64.exe 48 PID 1244 wrote to memory of 1652 1244 windows64.exe 48 PID 1244 wrote to memory of 1652 1244 windows64.exe 48 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2023-03-04_72ea584eebe5705ea1fd5a02dbfe86a1_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2023-03-04_72ea584eebe5705ea1fd5a02dbfe86a1_wannacry.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Users\Admin\AppData\Roaming\windows64.exe"C:\Users\Admin\AppData\Roaming\windows64.exe"2⤵
- Modifies extensions of user files
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1564
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1304
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:576
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:764
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:900
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\czytaj_to.txt3⤵
- Opens file in notepad (likely ransom note)
PID:1652
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1116
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:664
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1020
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1140
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
591B
MD5b2fd1728b964abbf390a9e7bcef59fee
SHA19f5da0e46e72a2943a1a3f181b7c891164704120
SHA256ce781cb3b8b9bc5c31a6a1aeeb80e73e9f90fa86e96e66e96a2790f47bb517b3
SHA5128455f7e21489ccd2ed6ffaf69171193c3176d389b89fc64450b5ba1c2817b3797df9de5a7749f677a44bf9146ce01d26c574637bb9678c0bde7953f1cdf6b26f
-
Filesize
458KB
MD572ea584eebe5705ea1fd5a02dbfe86a1
SHA1f6d6cdef7eb41e9c201ee52832036bd8a68d0e44
SHA256ed12ea76d03b8255f361975cebd5c579491dacc60c52e03373e7bf509523820a
SHA512e928592dd7061388957c3f1acc82dfd8e105de486e8cbd4835029f7d302f71dcdcb8d9dfd0b2a5b53fbd2679dcc6f8559487e1e5767d26431fc67348d1f4ab08
-
Filesize
458KB
MD572ea584eebe5705ea1fd5a02dbfe86a1
SHA1f6d6cdef7eb41e9c201ee52832036bd8a68d0e44
SHA256ed12ea76d03b8255f361975cebd5c579491dacc60c52e03373e7bf509523820a
SHA512e928592dd7061388957c3f1acc82dfd8e105de486e8cbd4835029f7d302f71dcdcb8d9dfd0b2a5b53fbd2679dcc6f8559487e1e5767d26431fc67348d1f4ab08
-
Filesize
591B
MD5b2fd1728b964abbf390a9e7bcef59fee
SHA19f5da0e46e72a2943a1a3f181b7c891164704120
SHA256ce781cb3b8b9bc5c31a6a1aeeb80e73e9f90fa86e96e66e96a2790f47bb517b3
SHA5128455f7e21489ccd2ed6ffaf69171193c3176d389b89fc64450b5ba1c2817b3797df9de5a7749f677a44bf9146ce01d26c574637bb9678c0bde7953f1cdf6b26f