Analysis
-
max time kernel
31s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-06-2023 08:01
Behavioral task
behavioral1
Sample
2023-06-03_811c8b954ece07d5f4fec6871eedefa1_destroyer_wannacry.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
2023-06-03_811c8b954ece07d5f4fec6871eedefa1_destroyer_wannacry.exe
Resource
win10v2004-20230220-en
General
-
Target
2023-06-03_811c8b954ece07d5f4fec6871eedefa1_destroyer_wannacry.exe
-
Size
23KB
-
MD5
811c8b954ece07d5f4fec6871eedefa1
-
SHA1
3da84f3c13be3c740d2379f8fe009ac8b7a03664
-
SHA256
d53208e6225aee457d44b83269a1548ec0f627a0f352659dd74ce806d5ef0ddf
-
SHA512
e262e0c28852d918e9c5b6bd906c47defcd67c94dacfd8fb83a1431e92cca840e1b78e61c3d809594f9ff3244d06123859e801bbef0f53bdd833ea5dabc57ab0
-
SSDEEP
384:p3MLWHn3kI3fcSxlR2WpOAbW+ATbJYr91Crxb5XeE:Jn3kIE69pvitYr9Sxb5eE
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 4 IoCs
resource yara_rule behavioral1/memory/2040-54-0x0000000001270000-0x000000000127C000-memory.dmp family_chaos behavioral1/files/0x000b000000012316-58.dat family_chaos behavioral1/files/0x000b000000012316-59.dat family_chaos behavioral1/memory/1860-60-0x0000000000240000-0x000000000024C000-memory.dmp family_chaos -
Executes dropped EXE 1 IoCs
pid Process 1860 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 664 1860 WerFault.exe 28 -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2040 2023-06-03_811c8b954ece07d5f4fec6871eedefa1_destroyer_wannacry.exe 1860 svchost.exe 1860 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2040 2023-06-03_811c8b954ece07d5f4fec6871eedefa1_destroyer_wannacry.exe Token: SeDebugPrivilege 1860 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2040 wrote to memory of 1860 2040 2023-06-03_811c8b954ece07d5f4fec6871eedefa1_destroyer_wannacry.exe 28 PID 2040 wrote to memory of 1860 2040 2023-06-03_811c8b954ece07d5f4fec6871eedefa1_destroyer_wannacry.exe 28 PID 2040 wrote to memory of 1860 2040 2023-06-03_811c8b954ece07d5f4fec6871eedefa1_destroyer_wannacry.exe 28 PID 1860 wrote to memory of 664 1860 svchost.exe 29 PID 1860 wrote to memory of 664 1860 svchost.exe 29 PID 1860 wrote to memory of 664 1860 svchost.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\2023-06-03_811c8b954ece07d5f4fec6871eedefa1_destroyer_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2023-06-03_811c8b954ece07d5f4fec6871eedefa1_destroyer_wannacry.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1860 -s 5643⤵
- Program crash
PID:664
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5811c8b954ece07d5f4fec6871eedefa1
SHA13da84f3c13be3c740d2379f8fe009ac8b7a03664
SHA256d53208e6225aee457d44b83269a1548ec0f627a0f352659dd74ce806d5ef0ddf
SHA512e262e0c28852d918e9c5b6bd906c47defcd67c94dacfd8fb83a1431e92cca840e1b78e61c3d809594f9ff3244d06123859e801bbef0f53bdd833ea5dabc57ab0
-
Filesize
23KB
MD5811c8b954ece07d5f4fec6871eedefa1
SHA13da84f3c13be3c740d2379f8fe009ac8b7a03664
SHA256d53208e6225aee457d44b83269a1548ec0f627a0f352659dd74ce806d5ef0ddf
SHA512e262e0c28852d918e9c5b6bd906c47defcd67c94dacfd8fb83a1431e92cca840e1b78e61c3d809594f9ff3244d06123859e801bbef0f53bdd833ea5dabc57ab0