Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-09-2024 09:09
Behavioral task
behavioral1
Sample
202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe
Resource
win10v2004-20240802-en
General
-
Target
202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe
-
Size
245KB
-
MD5
6b573d2e5879c3cb307b1e1fdb9087f4
-
SHA1
690d83a67319f6ff98690776e86dc0704b0d4a92
-
SHA256
0545950ceb362f4f82da58a3c24825c26e188e210d345fbd127ad75b0f8dbcc9
-
SHA512
674f061c61277f2b73a9d9b12ae83039ac3607c8bb0b043ac0ba9806eaef57508869e706bf9179258700dea6ae83ab87c64bac00441ab09df645a59720f71656
-
SSDEEP
6144:BAHLSHCsulgv6ZZJJchBRsZVOB45r9iTIbdiLEusp:SrSLNv652bbB428bgY1p
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/memory/2112-1-0x00000000000E0000-0x0000000000124000-memory.dmp family_chaos behavioral1/files/0x0009000000018669-12.dat family_chaos behavioral1/memory/2976-13-0x00000000008A0000-0x00000000008E4000-memory.dmp family_chaos -
Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions svchost.exe -
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools svchost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 2976 svchost.exe -
Loads dropped DLL 2 IoCs
pid Process 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2976 svchost.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification F:\$RECYCLE.BIN\S-1-5-21-4177215427-74451935-3209572229-1000\desktop.ini svchost.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe Token: SeDebugPrivilege 2976 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2112 wrote to memory of 2976 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 32 PID 2112 wrote to memory of 2976 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 32 PID 2112 wrote to memory of 2976 2112 202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe 32 PID 2976 wrote to memory of 2884 2976 svchost.exe 33 PID 2976 wrote to memory of 2884 2976 svchost.exe 33 PID 2976 wrote to memory of 2884 2976 svchost.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe"C:\Users\Admin\AppData\Local\Temp\202409086b573d2e5879c3cb307b1e1fdb9087f4wannacry.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Drops desktop.ini file(s)
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2976 -s 7683⤵PID:2884
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
245KB
MD56b573d2e5879c3cb307b1e1fdb9087f4
SHA1690d83a67319f6ff98690776e86dc0704b0d4a92
SHA2560545950ceb362f4f82da58a3c24825c26e188e210d345fbd127ad75b0f8dbcc9
SHA512674f061c61277f2b73a9d9b12ae83039ac3607c8bb0b043ac0ba9806eaef57508869e706bf9179258700dea6ae83ab87c64bac00441ab09df645a59720f71656
-
Filesize
39KB
MD5d80d1b6d9a6d5986fa47f6f8487030e1
SHA18f5773bf9eca43b079c1766b2e9f44cc90bd9215
SHA256446128f1712da8064d0197376184315cb529ed26ed9122f7b171bb208e22c0c3
SHA5129fcf0105c2c9ee81c526d41633d93579bb8e2837989d77fb4a6523440415ec2d7fa46ac9ae4e55ecebd99126837817ac308cc079475de02667b21727a43d74cc