Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
15-06-2024 11:25
Behavioral task
behavioral1
Sample
2024-06-15_c59b146527f64f61bab43738e42a4584_wannacry.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
2024-06-15_c59b146527f64f61bab43738e42a4584_wannacry.exe
Resource
win10v2004-20240611-en
General
-
Target
2024-06-15_c59b146527f64f61bab43738e42a4584_wannacry.exe
-
Size
621KB
-
MD5
c59b146527f64f61bab43738e42a4584
-
SHA1
81335c9ae2895102ffab8dfade3435e617cb762b
-
SHA256
0640261e1185fc1b8174975a96a60a54ff0b89c006dfba61a0e2e9256690fa67
-
SHA512
601c3be9f390e51d61e27874073722cac440ae82243e78b6b14576d63e619968500ab16ea7352e4fb0851b46fa081372cf2153a6daf014842d9668d71b7ad611
-
SSDEEP
12288:D4cOG8Hjr47Ua00F2A71DdkA5gmzrM1TZYODC15rHAraEmCs3eBWKFrVHOX17c8:UqFwtZen1h
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/memory/2244-1-0x0000000000850000-0x00000000008F2000-memory.dmp family_chaos behavioral1/files/0x000c000000012281-5.dat family_chaos behavioral1/memory/2136-7-0x0000000000270000-0x0000000000312000-memory.dmp family_chaos -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Detects command variations typically used by ransomware 3 IoCs
resource yara_rule behavioral1/memory/2244-1-0x0000000000850000-0x00000000008F2000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral1/files/0x000c000000012281-5.dat INDICATOR_SUSPICIOUS_GENRansomware behavioral1/memory/2136-7-0x0000000000270000-0x0000000000312000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware -
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 560 bcdedit.exe 2552 bcdedit.exe -
pid Process 1260 wbadmin.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hacked.txt svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 2136 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-39690363-730359138-1046745555-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini svchost.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\8yn9o1kuc.jpg" svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2556 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1052 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2136 svchost.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2244 2024-06-15_c59b146527f64f61bab43738e42a4584_wannacry.exe 2244 2024-06-15_c59b146527f64f61bab43738e42a4584_wannacry.exe 2136 svchost.exe 2136 svchost.exe 2136 svchost.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 2244 2024-06-15_c59b146527f64f61bab43738e42a4584_wannacry.exe Token: SeDebugPrivilege 2136 svchost.exe Token: SeBackupPrivilege 2952 vssvc.exe Token: SeRestorePrivilege 2952 vssvc.exe Token: SeAuditPrivilege 2952 vssvc.exe Token: SeIncreaseQuotaPrivilege 1972 WMIC.exe Token: SeSecurityPrivilege 1972 WMIC.exe Token: SeTakeOwnershipPrivilege 1972 WMIC.exe Token: SeLoadDriverPrivilege 1972 WMIC.exe Token: SeSystemProfilePrivilege 1972 WMIC.exe Token: SeSystemtimePrivilege 1972 WMIC.exe Token: SeProfSingleProcessPrivilege 1972 WMIC.exe Token: SeIncBasePriorityPrivilege 1972 WMIC.exe Token: SeCreatePagefilePrivilege 1972 WMIC.exe Token: SeBackupPrivilege 1972 WMIC.exe Token: SeRestorePrivilege 1972 WMIC.exe Token: SeShutdownPrivilege 1972 WMIC.exe Token: SeDebugPrivilege 1972 WMIC.exe Token: SeSystemEnvironmentPrivilege 1972 WMIC.exe Token: SeRemoteShutdownPrivilege 1972 WMIC.exe Token: SeUndockPrivilege 1972 WMIC.exe Token: SeManageVolumePrivilege 1972 WMIC.exe Token: 33 1972 WMIC.exe Token: 34 1972 WMIC.exe Token: 35 1972 WMIC.exe Token: SeIncreaseQuotaPrivilege 1972 WMIC.exe Token: SeSecurityPrivilege 1972 WMIC.exe Token: SeTakeOwnershipPrivilege 1972 WMIC.exe Token: SeLoadDriverPrivilege 1972 WMIC.exe Token: SeSystemProfilePrivilege 1972 WMIC.exe Token: SeSystemtimePrivilege 1972 WMIC.exe Token: SeProfSingleProcessPrivilege 1972 WMIC.exe Token: SeIncBasePriorityPrivilege 1972 WMIC.exe Token: SeCreatePagefilePrivilege 1972 WMIC.exe Token: SeBackupPrivilege 1972 WMIC.exe Token: SeRestorePrivilege 1972 WMIC.exe Token: SeShutdownPrivilege 1972 WMIC.exe Token: SeDebugPrivilege 1972 WMIC.exe Token: SeSystemEnvironmentPrivilege 1972 WMIC.exe Token: SeRemoteShutdownPrivilege 1972 WMIC.exe Token: SeUndockPrivilege 1972 WMIC.exe Token: SeManageVolumePrivilege 1972 WMIC.exe Token: 33 1972 WMIC.exe Token: 34 1972 WMIC.exe Token: 35 1972 WMIC.exe Token: SeBackupPrivilege 1332 wbengine.exe Token: SeRestorePrivilege 1332 wbengine.exe Token: SeSecurityPrivilege 1332 wbengine.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2244 wrote to memory of 2136 2244 2024-06-15_c59b146527f64f61bab43738e42a4584_wannacry.exe 28 PID 2244 wrote to memory of 2136 2244 2024-06-15_c59b146527f64f61bab43738e42a4584_wannacry.exe 28 PID 2244 wrote to memory of 2136 2244 2024-06-15_c59b146527f64f61bab43738e42a4584_wannacry.exe 28 PID 2136 wrote to memory of 2764 2136 svchost.exe 30 PID 2136 wrote to memory of 2764 2136 svchost.exe 30 PID 2136 wrote to memory of 2764 2136 svchost.exe 30 PID 2764 wrote to memory of 2556 2764 cmd.exe 32 PID 2764 wrote to memory of 2556 2764 cmd.exe 32 PID 2764 wrote to memory of 2556 2764 cmd.exe 32 PID 2764 wrote to memory of 1972 2764 cmd.exe 35 PID 2764 wrote to memory of 1972 2764 cmd.exe 35 PID 2764 wrote to memory of 1972 2764 cmd.exe 35 PID 2136 wrote to memory of 2408 2136 svchost.exe 37 PID 2136 wrote to memory of 2408 2136 svchost.exe 37 PID 2136 wrote to memory of 2408 2136 svchost.exe 37 PID 2408 wrote to memory of 560 2408 cmd.exe 39 PID 2408 wrote to memory of 560 2408 cmd.exe 39 PID 2408 wrote to memory of 560 2408 cmd.exe 39 PID 2408 wrote to memory of 2552 2408 cmd.exe 40 PID 2408 wrote to memory of 2552 2408 cmd.exe 40 PID 2408 wrote to memory of 2552 2408 cmd.exe 40 PID 2136 wrote to memory of 1840 2136 svchost.exe 41 PID 2136 wrote to memory of 1840 2136 svchost.exe 41 PID 2136 wrote to memory of 1840 2136 svchost.exe 41 PID 1840 wrote to memory of 1260 1840 cmd.exe 43 PID 1840 wrote to memory of 1260 1840 cmd.exe 43 PID 1840 wrote to memory of 1260 1840 cmd.exe 43 PID 2136 wrote to memory of 1052 2136 svchost.exe 47 PID 2136 wrote to memory of 1052 2136 svchost.exe 47 PID 2136 wrote to memory of 1052 2136 svchost.exe 47 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-15_c59b146527f64f61bab43738e42a4584_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-15_c59b146527f64f61bab43738e42a4584_wannacry.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2556
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:560
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1260
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\hacked.txt3⤵
- Opens file in notepad (likely ransom note)
PID:1052
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1924
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2304
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
621KB
MD5c59b146527f64f61bab43738e42a4584
SHA181335c9ae2895102ffab8dfade3435e617cb762b
SHA2560640261e1185fc1b8174975a96a60a54ff0b89c006dfba61a0e2e9256690fa67
SHA512601c3be9f390e51d61e27874073722cac440ae82243e78b6b14576d63e619968500ab16ea7352e4fb0851b46fa081372cf2153a6daf014842d9668d71b7ad611
-
Filesize
111B
MD516e3d81f6318d3cb18986b570cc137ed
SHA1b00ec755320fa9078e84b6f40bb40ff77269242e
SHA256a95d0e0978883c0e2355b739b59a09e4dea647a303a13a87ab855f56bad232f9
SHA51205ae58d6ba4a51ef8ac78babc383aaac6f2aac69ee70474546cfcf3534c39f9e76113ad6e28752049a552f9afbd876b2450db33d2430eddcf0a8f219d9ab2e2d