Analysis
-
max time kernel
3s -
max time network
6s -
platform
windows10-2004_x64 -
resource
win10v2004-20240729-en -
resource tags
arch:x64arch:x86image:win10v2004-20240729-enlocale:en-usos:windows10-2004-x64system -
submitted
28-07-2024 19:21
Behavioral task
behavioral1
Sample
2024-07-28_2310f84927d030fad49735e109c864f3_wannacry.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2024-07-28_2310f84927d030fad49735e109c864f3_wannacry.exe
Resource
win10v2004-20240729-en
Errors
General
-
Target
2024-07-28_2310f84927d030fad49735e109c864f3_wannacry.exe
-
Size
142KB
-
MD5
2310f84927d030fad49735e109c864f3
-
SHA1
ea64caf28773a541b0a32f6dc4a35acb0d7d15c8
-
SHA256
acb1b649b8fa101f04674189de1064add8c929b7e51de01c1a667b41d2333604
-
SHA512
b29a61082d99f5b53501ddd2bc5437c44f3ab73235ef152cbffe2b318578d3a7e29106412f5c5943960a891fc7e5707921aa4e00901357d53b973357574f977e
-
SSDEEP
3072:fogMdUr9fsAdLIxkvIDY1779BORVTq/+lS8SMlVBbng:Dpr9fshkloDbfV9n
Malware Config
Extracted
C:\Users\Admin\Documents\Read_me.txt
32pTE6MyVVfBNSsbCdffuEsKwE51JTT4Uj
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral2/memory/4220-0-0x00000000001A0000-0x00000000001CA000-memory.dmp family_chaos behavioral2/files/0x000c00000002349c-6.dat family_chaos -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4656 bcdedit.exe 1756 bcdedit.exe -
pid Process 4640 wbadmin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3148 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1472 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4220 2024-07-28_2310f84927d030fad49735e109c864f3_wannacry.exe 4220 2024-07-28_2310f84927d030fad49735e109c864f3_wannacry.exe 4220 2024-07-28_2310f84927d030fad49735e109c864f3_wannacry.exe 4220 2024-07-28_2310f84927d030fad49735e109c864f3_wannacry.exe 4220 2024-07-28_2310f84927d030fad49735e109c864f3_wannacry.exe 4220 2024-07-28_2310f84927d030fad49735e109c864f3_wannacry.exe 4220 2024-07-28_2310f84927d030fad49735e109c864f3_wannacry.exe 4220 2024-07-28_2310f84927d030fad49735e109c864f3_wannacry.exe 4220 2024-07-28_2310f84927d030fad49735e109c864f3_wannacry.exe 4220 2024-07-28_2310f84927d030fad49735e109c864f3_wannacry.exe 4220 2024-07-28_2310f84927d030fad49735e109c864f3_wannacry.exe 4220 2024-07-28_2310f84927d030fad49735e109c864f3_wannacry.exe 4220 2024-07-28_2310f84927d030fad49735e109c864f3_wannacry.exe 4220 2024-07-28_2310f84927d030fad49735e109c864f3_wannacry.exe 4220 2024-07-28_2310f84927d030fad49735e109c864f3_wannacry.exe 4220 2024-07-28_2310f84927d030fad49735e109c864f3_wannacry.exe 4220 2024-07-28_2310f84927d030fad49735e109c864f3_wannacry.exe 4220 2024-07-28_2310f84927d030fad49735e109c864f3_wannacry.exe 4220 2024-07-28_2310f84927d030fad49735e109c864f3_wannacry.exe 4220 2024-07-28_2310f84927d030fad49735e109c864f3_wannacry.exe 4220 2024-07-28_2310f84927d030fad49735e109c864f3_wannacry.exe 4220 2024-07-28_2310f84927d030fad49735e109c864f3_wannacry.exe 4220 2024-07-28_2310f84927d030fad49735e109c864f3_wannacry.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4220 2024-07-28_2310f84927d030fad49735e109c864f3_wannacry.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-07-28_2310f84927d030fad49735e109c864f3_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-07-28_2310f84927d030fad49735e109c864f3_wannacry.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4220 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵PID:3092
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵PID:1996
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:3148
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵PID:3676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵PID:3488
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:4656
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1756
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵PID:3564
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:4640
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\Read_me.txt3⤵
- Opens file in notepad (likely ransom note)
PID:1472
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:5048
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:1848
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3904
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:4512
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
142KB
MD52310f84927d030fad49735e109c864f3
SHA1ea64caf28773a541b0a32f6dc4a35acb0d7d15c8
SHA256acb1b649b8fa101f04674189de1064add8c929b7e51de01c1a667b41d2333604
SHA512b29a61082d99f5b53501ddd2bc5437c44f3ab73235ef152cbffe2b318578d3a7e29106412f5c5943960a891fc7e5707921aa4e00901357d53b973357574f977e
-
Filesize
1008B
MD592e4efcfba31fbf8e7dc5e0073eb1170
SHA12380a731f0fdd226a28bbd7acc9a6ccfb550ac6c
SHA2569785aee9c6f083ee8da868491f4649e8bfe179a24f99704cee68873f99bd40f9
SHA512eb321db8ddc0d36d1fd4c2d631cc872a5c15ff341192b7b151dfd87ed744ef381cc14602abd43c5cc2ec48db24f66da009733e0a5c32ab31783358cd5e808cf6