Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-03-2024 11:34

General

  • Target

    2024-03-08_c8442c67afe3f7e280c6e61d21967012_chaos_destroyer_wannacry.exe

  • Size

    25KB

  • MD5

    c8442c67afe3f7e280c6e61d21967012

  • SHA1

    29f679eaf365915eedf23f2fdb5f845d31efd423

  • SHA256

    d1b76aa2d80409484f1c3908adfadbe713dbf62f82765ea3317ff8210f9f1e37

  • SHA512

    f162dcc9f4d06d685188bde4fe58f8a74fc36acba3964170fb6fcfad22013d0ed893c8eb481ee18d7e044b4fc47755e8160c8011808adc1f9c636e74bdde70bb

  • SSDEEP

    384:zYenjLLAyI/1B7mwOcqNHPj6ABmFWcOVp91YWUxDG/:azfqweWbc9etxD8

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\read_it.txt

Ransom Note
All your files are encrypted. Your computer has been infected with a ransomware virus. Your files are encrypted and you will not be able to decrypt them without our help. What can you do to get your files back? You can buy our special decryption software, this software will allow you to recover all your data from your computer. The price of the software is 0.05 Bitcoin. Payment can only be made in Bitcoin. Make an payment to our Bitcoin address,after payment send a message with the text: id578363005, to e-mail address [email protected] After receiving bitcoins to us,we will send you software to recover your files in a reply message. Amount: 0.05 BTC Bitcoin address: 19ZMqCng2FjuoDkCZQMvVuMaaW7V19komh
Wallets

19ZMqCng2FjuoDkCZQMvVuMaaW7V19komh

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 3 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Detects command variations typically used by ransomware 3 IoCs
  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (174) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-03-08_c8442c67afe3f7e280c6e61d21967012_chaos_destroyer_wannacry.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-03-08_c8442c67afe3f7e280c6e61d21967012_chaos_destroyer_wannacry.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1500
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:2668
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2416
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1780
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:2396
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1944
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:320
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:2652
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:2140
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2708
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2800
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:1464
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
        PID:884

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\read_it.txt

        Filesize

        733B

        MD5

        3d6814cd217fc6a01c9ab54ea869f562

        SHA1

        5a416a63e739fc8abcb794eff2ff1966e9926746

        SHA256

        3c2dcb23d4b73e8ce0b2e8e94c312c78a673b23ecab6c7bb98b61db7fb1aeb57

        SHA512

        729a69f699e8d60d1810b6b101c6ec92cd6f3d735084901d309660e5f75a25f045c04e2c09f46fe8402dd1af19317ea2abfe6020ee321f8f3dde8fd1b3b48a80

      • C:\Users\Admin\AppData\Roaming\SyncAssert.avi

        Filesize

        1B

        MD5

        d1457b72c3fb323a2671125aef3eab5d

        SHA1

        5bab61eb53176449e25c2c82f172b82cb13ffb9d

        SHA256

        8a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1

        SHA512

        ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0

      • C:\Users\Admin\AppData\Roaming\svchost.exe

        Filesize

        25KB

        MD5

        c8442c67afe3f7e280c6e61d21967012

        SHA1

        29f679eaf365915eedf23f2fdb5f845d31efd423

        SHA256

        d1b76aa2d80409484f1c3908adfadbe713dbf62f82765ea3317ff8210f9f1e37

        SHA512

        f162dcc9f4d06d685188bde4fe58f8a74fc36acba3964170fb6fcfad22013d0ed893c8eb481ee18d7e044b4fc47755e8160c8011808adc1f9c636e74bdde70bb

      • memory/1616-7-0x00000000008A0000-0x00000000008AC000-memory.dmp

        Filesize

        48KB

      • memory/1616-9-0x000007FEF5870000-0x000007FEF625C000-memory.dmp

        Filesize

        9.9MB

      • memory/1616-59-0x000000001AF00000-0x000000001AF80000-memory.dmp

        Filesize

        512KB

      • memory/1616-884-0x000007FEF5870000-0x000007FEF625C000-memory.dmp

        Filesize

        9.9MB

      • memory/1616-885-0x000000001AF00000-0x000000001AF80000-memory.dmp

        Filesize

        512KB

      • memory/2208-0-0x00000000013D0000-0x00000000013DC000-memory.dmp

        Filesize

        48KB

      • memory/2208-1-0x000007FEF5870000-0x000007FEF625C000-memory.dmp

        Filesize

        9.9MB

      • memory/2208-8-0x000007FEF5870000-0x000007FEF625C000-memory.dmp

        Filesize

        9.9MB