Resubmissions

09-04-2024 09:28

240409-lfmckseh9z 10

09-04-2024 09:23

240409-lcyanseh5t 10

Analysis

  • max time kernel
    204s
  • max time network
    205s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 09:28

Errors

Reason
Machine shutdown

General

  • Target

    2024-04-09_6351587d8a4d02af63204e1f49b5ba56_wannacry.exe

  • Size

    1.9MB

  • MD5

    6351587d8a4d02af63204e1f49b5ba56

  • SHA1

    b0c64954ab96ba600ee37c37cfeacc43d04b0959

  • SHA256

    c3cb824c21f93e55a2e8e15e431d9ebaee35b6a85f2764abf95e84dea4b6b765

  • SHA512

    31f945a0b3a1602fa3e1766ee54fbdbaacd46942e7db304a179d5ed553a07649dddcb9c44c91d3a4e085c589f2bd1e0bc3064e12606418d89149b478e57204a7

  • SSDEEP

    24576:o9/D6y/1yOeoErA7vMajzGDX9uZTUir0XZQQ3ffTRuNd7Ciq9VII7OQ:o9bIowAj53aXUZTZeQQwA5z

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 4 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Opens file in notepad (likely ransom note) 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of FindShellTrayWindow 21 IoCs
  • Suspicious use of SendNotifyMessage 19 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-09_6351587d8a4d02af63204e1f49b5ba56_wannacry.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-09_6351587d8a4d02af63204e1f49b5ba56_wannacry.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Sets desktop wallpaper using registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2388
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2724
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:2816
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1672
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:320
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1280
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:2684
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1988
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:1640
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        • Suspicious use of FindShellTrayWindow
        PID:2028
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2720
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2800
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:1528
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
        PID:2784
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Videos\desktop.ini
        1⤵
        • Opens file in notepad (likely ransom note)
        PID:1748
      • C:\Program Files\VideoLAN\VLC\vlc.exe
        "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\DenyExport.ADT"
        1⤵
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:1016
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x0
        1⤵
          PID:1196
        • C:\Windows\system32\LogonUI.exe
          "LogonUI.exe" /flags:0x1
          1⤵
            PID:1476

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Command and Scripting Interpreter

          1
          T1059

          Defense Evasion

          Indicator Removal

          3
          T1070

          File Deletion

          3
          T1070.004

          Modify Registry

          1
          T1112

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          System Information Discovery

          1
          T1082

          Query Registry

          1
          T1012

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          4
          T1490

          Defacement

          1
          T1491

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\svchost.exe
            Filesize

            1.9MB

            MD5

            6351587d8a4d02af63204e1f49b5ba56

            SHA1

            b0c64954ab96ba600ee37c37cfeacc43d04b0959

            SHA256

            c3cb824c21f93e55a2e8e15e431d9ebaee35b6a85f2764abf95e84dea4b6b765

            SHA512

            31f945a0b3a1602fa3e1766ee54fbdbaacd46942e7db304a179d5ed553a07649dddcb9c44c91d3a4e085c589f2bd1e0bc3064e12606418d89149b478e57204a7

          • C:\Users\Admin\AppData\Roaming\vlc\vlc-qt-interface.ini
            Filesize

            75B

            MD5

            b586f388d726cc33c14ae24f88f6ce51

            SHA1

            8a110f774c4929fa61153686b4ad924eef9f6b2d

            SHA256

            80447f3c717801a332bb16bba10556c339ea60845adfaca95077539a286def48

            SHA512

            1252e02294b51a28c923b5a7534af3d731fadbf9f0e2f066854fd425348fa6734754f93815dd28f5c670509cd423e568500e58572bb97f799fa3a57e892d7d0d

          • C:\Users\Admin\Documents\read_it.txt
            Filesize

            870B

            MD5

            4f4a1d049c7d46b5d3196bae54db0c76

            SHA1

            3952e4327a7302ce60de180cd612df56c94b40a8

            SHA256

            ff42e4254c02143eecd9544fb72620ca49b40a0b5830c17099150a97fad9eb5c

            SHA512

            2ea06eca3d60c7011f44a637a4d097f1165093a1e80d075ed177d6ef4c68320a27ff0db0afbdd110db2adf58312c90f6efef493882d36dedaef8c5a18bb50483

          • C:\Users\Admin\Videos\desktop.ini
            Filesize

            884B

            MD5

            fa6cf379ab8563ea8a7454157372f65e

            SHA1

            869cf3c02ad2d1229c0ecf5ba92a37c5499e8940

            SHA256

            2323d734a7d2e695da9b23ab403969e2f547086eaab56186d3bd8a199962827a

            SHA512

            a3ef76a9341c7c6a115c71b8ec75b8aa5bf11c7308b79ce9416ed2a495471b938f95bcf337d9059042b829ba8ed8ff004cd5dd7b573e21359516eafa9dbbec6f

          • memory/1016-451-0x000007FEECDE0000-0x000007FEEDE8B000-memory.dmp
            Filesize

            16.7MB

          • memory/1016-449-0x000007FEFB360000-0x000007FEFB394000-memory.dmp
            Filesize

            208KB

          • memory/1016-452-0x000007FEEC7C0000-0x000007FEEC8D2000-memory.dmp
            Filesize

            1.1MB

          • memory/1016-450-0x000007FEF31E0000-0x000007FEF3494000-memory.dmp
            Filesize

            2.7MB

          • memory/1016-448-0x000000013F730000-0x000000013F828000-memory.dmp
            Filesize

            992KB

          • memory/1196-454-0x0000000002D90000-0x0000000002D91000-memory.dmp
            Filesize

            4KB

          • memory/1476-455-0x0000000002AB0000-0x0000000002AB1000-memory.dmp
            Filesize

            4KB

          • memory/2364-1-0x000007FEF5C90000-0x000007FEF667C000-memory.dmp
            Filesize

            9.9MB

          • memory/2364-0-0x0000000000D00000-0x0000000000EE8000-memory.dmp
            Filesize

            1.9MB

          • memory/2364-8-0x000007FEF5C90000-0x000007FEF667C000-memory.dmp
            Filesize

            9.9MB

          • memory/2388-9-0x000007FEF5C90000-0x000007FEF667C000-memory.dmp
            Filesize

            9.9MB

          • memory/2388-7-0x00000000009F0000-0x0000000000BD8000-memory.dmp
            Filesize

            1.9MB

          • memory/2388-422-0x000000001A8E0000-0x000000001A960000-memory.dmp
            Filesize

            512KB

          • memory/2388-421-0x000007FEF5C90000-0x000007FEF667C000-memory.dmp
            Filesize

            9.9MB

          • memory/2388-453-0x000007FEF5C90000-0x000007FEF667C000-memory.dmp
            Filesize

            9.9MB

          • memory/2388-11-0x000000001A8E0000-0x000000001A960000-memory.dmp
            Filesize

            512KB