Analysis
-
max time kernel
101s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
16-04-2023 04:02
Behavioral task
behavioral1
Sample
2023-04-15_2d23c83d6941cf484da19d4367c02df0_wannacry.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
2023-04-15_2d23c83d6941cf484da19d4367c02df0_wannacry.exe
Resource
win10v2004-20230220-en
General
-
Target
2023-04-15_2d23c83d6941cf484da19d4367c02df0_wannacry.exe
-
Size
490KB
-
MD5
2d23c83d6941cf484da19d4367c02df0
-
SHA1
b63dd1f2e35d8944dee745321643f06037dfe95e
-
SHA256
1b4d73a9a7c6d2163e7378c97f01fed223be9daa6acb71c81b11491907473f89
-
SHA512
28a5d2df80e9a1c5eeb65938479b7b96f754feff28244f91304361bd4c238d533f01d37598eedc95c6549c9066c8f15b2ce16262e02ce944dd47ed6e123ef797
-
SSDEEP
12288:wIOfQgbI1D/Tj7MACdotmELTtqGJouy9JtsmRrTNaTI7rERFUZ1K1s9L01:rt0v4yPpS
Malware Config
Extracted
C:\Users\Admin\Downloads\Fucking_it.txt
3LrDFbp6fRqkXE45bLipnrQNg9wMKyTR5S
https://t.me/usnexushacker
https://www.propub3r6espa33w.onion
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 4 IoCs
resource yara_rule behavioral1/memory/1900-54-0x0000000001160000-0x00000000011E0000-memory.dmp family_chaos behavioral1/files/0x002000000000f683-58.dat family_chaos behavioral1/files/0x002000000000f683-59.dat family_chaos behavioral1/memory/2044-60-0x0000000000A30000-0x0000000000AB0000-memory.dmp family_chaos -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1492 bcdedit.exe 1672 bcdedit.exe -
pid Process 1436 wbadmin.exe -
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\NewDeny.tif => C:\Users\Admin\Pictures\NewDeny.tif.gqnt svchost.exe File renamed C:\Users\Admin\Pictures\RenameExport.png => C:\Users\Admin\Pictures\RenameExport.png.arbg svchost.exe File renamed C:\Users\Admin\Pictures\UnprotectRequest.raw => C:\Users\Admin\Pictures\UnprotectRequest.raw.jk35 svchost.exe File renamed C:\Users\Admin\Pictures\WriteSuspend.png => C:\Users\Admin\Pictures\WriteSuspend.png.kuf8 svchost.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Fucking_it.txt svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 2044 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 33 IoCs
description ioc Process File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bsmwfw4pr.jpg" svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1708 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 808 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2044 svchost.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1900 2023-04-15_2d23c83d6941cf484da19d4367c02df0_wannacry.exe 2044 svchost.exe 2044 svchost.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 1900 2023-04-15_2d23c83d6941cf484da19d4367c02df0_wannacry.exe Token: SeDebugPrivilege 2044 svchost.exe Token: SeBackupPrivilege 740 vssvc.exe Token: SeRestorePrivilege 740 vssvc.exe Token: SeAuditPrivilege 740 vssvc.exe Token: SeIncreaseQuotaPrivilege 1508 WMIC.exe Token: SeSecurityPrivilege 1508 WMIC.exe Token: SeTakeOwnershipPrivilege 1508 WMIC.exe Token: SeLoadDriverPrivilege 1508 WMIC.exe Token: SeSystemProfilePrivilege 1508 WMIC.exe Token: SeSystemtimePrivilege 1508 WMIC.exe Token: SeProfSingleProcessPrivilege 1508 WMIC.exe Token: SeIncBasePriorityPrivilege 1508 WMIC.exe Token: SeCreatePagefilePrivilege 1508 WMIC.exe Token: SeBackupPrivilege 1508 WMIC.exe Token: SeRestorePrivilege 1508 WMIC.exe Token: SeShutdownPrivilege 1508 WMIC.exe Token: SeDebugPrivilege 1508 WMIC.exe Token: SeSystemEnvironmentPrivilege 1508 WMIC.exe Token: SeRemoteShutdownPrivilege 1508 WMIC.exe Token: SeUndockPrivilege 1508 WMIC.exe Token: SeManageVolumePrivilege 1508 WMIC.exe Token: 33 1508 WMIC.exe Token: 34 1508 WMIC.exe Token: 35 1508 WMIC.exe Token: SeIncreaseQuotaPrivilege 1508 WMIC.exe Token: SeSecurityPrivilege 1508 WMIC.exe Token: SeTakeOwnershipPrivilege 1508 WMIC.exe Token: SeLoadDriverPrivilege 1508 WMIC.exe Token: SeSystemProfilePrivilege 1508 WMIC.exe Token: SeSystemtimePrivilege 1508 WMIC.exe Token: SeProfSingleProcessPrivilege 1508 WMIC.exe Token: SeIncBasePriorityPrivilege 1508 WMIC.exe Token: SeCreatePagefilePrivilege 1508 WMIC.exe Token: SeBackupPrivilege 1508 WMIC.exe Token: SeRestorePrivilege 1508 WMIC.exe Token: SeShutdownPrivilege 1508 WMIC.exe Token: SeDebugPrivilege 1508 WMIC.exe Token: SeSystemEnvironmentPrivilege 1508 WMIC.exe Token: SeRemoteShutdownPrivilege 1508 WMIC.exe Token: SeUndockPrivilege 1508 WMIC.exe Token: SeManageVolumePrivilege 1508 WMIC.exe Token: 33 1508 WMIC.exe Token: 34 1508 WMIC.exe Token: 35 1508 WMIC.exe Token: SeBackupPrivilege 820 wbengine.exe Token: SeRestorePrivilege 820 wbengine.exe Token: SeSecurityPrivilege 820 wbengine.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1900 wrote to memory of 2044 1900 2023-04-15_2d23c83d6941cf484da19d4367c02df0_wannacry.exe 26 PID 1900 wrote to memory of 2044 1900 2023-04-15_2d23c83d6941cf484da19d4367c02df0_wannacry.exe 26 PID 1900 wrote to memory of 2044 1900 2023-04-15_2d23c83d6941cf484da19d4367c02df0_wannacry.exe 26 PID 2044 wrote to memory of 548 2044 svchost.exe 28 PID 2044 wrote to memory of 548 2044 svchost.exe 28 PID 2044 wrote to memory of 548 2044 svchost.exe 28 PID 548 wrote to memory of 1708 548 cmd.exe 30 PID 548 wrote to memory of 1708 548 cmd.exe 30 PID 548 wrote to memory of 1708 548 cmd.exe 30 PID 548 wrote to memory of 1508 548 cmd.exe 34 PID 548 wrote to memory of 1508 548 cmd.exe 34 PID 548 wrote to memory of 1508 548 cmd.exe 34 PID 2044 wrote to memory of 936 2044 svchost.exe 36 PID 2044 wrote to memory of 936 2044 svchost.exe 36 PID 2044 wrote to memory of 936 2044 svchost.exe 36 PID 936 wrote to memory of 1492 936 cmd.exe 38 PID 936 wrote to memory of 1492 936 cmd.exe 38 PID 936 wrote to memory of 1492 936 cmd.exe 38 PID 936 wrote to memory of 1672 936 cmd.exe 39 PID 936 wrote to memory of 1672 936 cmd.exe 39 PID 936 wrote to memory of 1672 936 cmd.exe 39 PID 2044 wrote to memory of 908 2044 svchost.exe 40 PID 2044 wrote to memory of 908 2044 svchost.exe 40 PID 2044 wrote to memory of 908 2044 svchost.exe 40 PID 908 wrote to memory of 1436 908 cmd.exe 42 PID 908 wrote to memory of 1436 908 cmd.exe 42 PID 908 wrote to memory of 1436 908 cmd.exe 42 PID 2044 wrote to memory of 808 2044 svchost.exe 46 PID 2044 wrote to memory of 808 2044 svchost.exe 46 PID 2044 wrote to memory of 808 2044 svchost.exe 46 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2023-04-15_2d23c83d6941cf484da19d4367c02df0_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2023-04-15_2d23c83d6941cf484da19d4367c02df0_wannacry.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Modifies extensions of user files
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1708
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1492
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1436
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\Fucking_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:808
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:740
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:820
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1228
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1992
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD565be09f680bae0e52ba74b45d94b1415
SHA1e4c7a68e87f2d460ed9cd925e60f2c56b335d7f2
SHA256a318e1070f4dbf17a17ca1eca5a86ec8ecb414526387ea0aeca17b8921dbe41b
SHA5121402f0c863c7c71a9e5aaf8e9b6108d0b3a4ce4d14aa20f482b805642220990515ad38f254392ac42fc6aeb9c6532c9e6cca2a20d4133b56d86c05be52cce14e
-
Filesize
490KB
MD52d23c83d6941cf484da19d4367c02df0
SHA1b63dd1f2e35d8944dee745321643f06037dfe95e
SHA2561b4d73a9a7c6d2163e7378c97f01fed223be9daa6acb71c81b11491907473f89
SHA51228a5d2df80e9a1c5eeb65938479b7b96f754feff28244f91304361bd4c238d533f01d37598eedc95c6549c9066c8f15b2ce16262e02ce944dd47ed6e123ef797
-
Filesize
490KB
MD52d23c83d6941cf484da19d4367c02df0
SHA1b63dd1f2e35d8944dee745321643f06037dfe95e
SHA2561b4d73a9a7c6d2163e7378c97f01fed223be9daa6acb71c81b11491907473f89
SHA51228a5d2df80e9a1c5eeb65938479b7b96f754feff28244f91304361bd4c238d533f01d37598eedc95c6549c9066c8f15b2ce16262e02ce944dd47ed6e123ef797
-
Filesize
1KB
MD565be09f680bae0e52ba74b45d94b1415
SHA1e4c7a68e87f2d460ed9cd925e60f2c56b335d7f2
SHA256a318e1070f4dbf17a17ca1eca5a86ec8ecb414526387ea0aeca17b8921dbe41b
SHA5121402f0c863c7c71a9e5aaf8e9b6108d0b3a4ce4d14aa20f482b805642220990515ad38f254392ac42fc6aeb9c6532c9e6cca2a20d4133b56d86c05be52cce14e