Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03-04-2024 15:49

General

  • Target

    2024-04-03_d6ff005837ddd51800c690a4f3d2bb1c_wannacry.exe

  • Size

    101KB

  • MD5

    d6ff005837ddd51800c690a4f3d2bb1c

  • SHA1

    1e124e594c3dcaeb796870764c5058e7396b8979

  • SHA256

    3ef443961db229c2dd9b90ef7db82eaac674f6da81e43e1d70cad06a0b3a8173

  • SHA512

    8d68f941a0cfc8386f18b59e0123b0dc82a1673e4536f4e250c1be2c6fa732e2117183c1e60f860496e2d303ed97bdc12c8be9687d69a6e0d41a7c73bbf216cc

  • SSDEEP

    3072:Uh0Qq9r+U/AW8OguUhP+CpiB+BGN4E/TsmSXx:Uh0Qq9Xh8OgRmCpiYQe

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Google\Chrome\User Data\read_it.txt

Ransom Note
All your files, such as documents, photos, databases, and other important files, are encrypted. But Don't worry, you can return all your files! You must follow these steps to decrypt your files Message us on tox download is below Toxid:D188F8E65CE16E832EA090D1628F531FD15F78CF751F8BEF0E0B3CBCCA4FD050F243343C2D5A Obtain 200 euros worth of Bitcoin or XMR (You have to pay for decryption in Bitcoins or Xmr. If you don't pay in the first 24 hours it will cost 400 euros and after 3 days it will cost 600 euros. If you don't pay the ransom we will leak or sell your data if it is interesting enough What guarantees do we give to you. You can send one of your encrypted files, and we will decrypt it for free. where you can install tox 'https://tox.chat/download.html' where you can buy bitcoin 'https://www.coinbase.com/'
URLs

https://tox.chat/download.html

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 5 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Detects command variations typically used by ransomware 5 IoCs
  • Detects executables containing many references to VEEAM. Observed in ransomware 4 IoCs
  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-03_d6ff005837ddd51800c690a4f3d2bb1c_wannacry.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-03_d6ff005837ddd51800c690a4f3d2bb1c_wannacry.exe"
    1⤵
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Sets desktop wallpaper using registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2860
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:2852
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2108
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:2780
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:2752
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2536
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:1664
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:2884
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2728
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1748
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:1956
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
        PID:2216

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\read_it.txt

        Filesize

        843B

        MD5

        f5ff3541b9165f1816dd64cbc432e2e6

        SHA1

        8bd1031d2bf65a93cfed279c6f18918a66f130ec

        SHA256

        decc72ed1856b76ad90725031179b26f0e488c6b717c4c19b83f511783936bb5

        SHA512

        33eed7a421cae26dc200c7728442253f33f6784c3c60bb0745494640cff66ac2ea0af847b3f8adb2dbfa87a9a8b722a651e86c5408765e6d6fc9025c3c0537e7

      • C:\Users\Admin\AppData\Roaming\svchost.exe

        Filesize

        101KB

        MD5

        d6ff005837ddd51800c690a4f3d2bb1c

        SHA1

        1e124e594c3dcaeb796870764c5058e7396b8979

        SHA256

        3ef443961db229c2dd9b90ef7db82eaac674f6da81e43e1d70cad06a0b3a8173

        SHA512

        8d68f941a0cfc8386f18b59e0123b0dc82a1673e4536f4e250c1be2c6fa732e2117183c1e60f860496e2d303ed97bdc12c8be9687d69a6e0d41a7c73bbf216cc

      • C:\Users\Admin\Desktop\GrantRemove.pptx

        Filesize

        1B

        MD5

        d1457b72c3fb323a2671125aef3eab5d

        SHA1

        5bab61eb53176449e25c2c82f172b82cb13ffb9d

        SHA256

        8a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1

        SHA512

        ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0

      • memory/1940-0-0x00000000010C0000-0x00000000010E0000-memory.dmp

        Filesize

        128KB

      • memory/1940-1-0x000007FEF51D0000-0x000007FEF5BBC000-memory.dmp

        Filesize

        9.9MB

      • memory/1940-2-0x000000001AB70000-0x000000001ABF0000-memory.dmp

        Filesize

        512KB

      • memory/1940-8-0x000007FEF51D0000-0x000007FEF5BBC000-memory.dmp

        Filesize

        9.9MB

      • memory/3004-9-0x0000000000310000-0x0000000000330000-memory.dmp

        Filesize

        128KB

      • memory/3004-10-0x000007FEF51D0000-0x000007FEF5BBC000-memory.dmp

        Filesize

        9.9MB

      • memory/3004-11-0x000000001ADD0000-0x000000001AE50000-memory.dmp

        Filesize

        512KB

      • memory/3004-824-0x000007FEF51D0000-0x000007FEF5BBC000-memory.dmp

        Filesize

        9.9MB

      • memory/3004-825-0x000000001ADD0000-0x000000001AE50000-memory.dmp

        Filesize

        512KB