Resubmissions

09-04-2024 09:28

240409-lfmckseh9z 10

09-04-2024 09:23

240409-lcyanseh5t 10

Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 09:28

General

  • Target

    2024-04-09_6351587d8a4d02af63204e1f49b5ba56_wannacry.exe

  • Size

    1.9MB

  • MD5

    6351587d8a4d02af63204e1f49b5ba56

  • SHA1

    b0c64954ab96ba600ee37c37cfeacc43d04b0959

  • SHA256

    c3cb824c21f93e55a2e8e15e431d9ebaee35b6a85f2764abf95e84dea4b6b765

  • SHA512

    31f945a0b3a1602fa3e1766ee54fbdbaacd46942e7db304a179d5ed553a07649dddcb9c44c91d3a4e085c589f2bd1e0bc3064e12606418d89149b478e57204a7

  • SSDEEP

    24576:o9/D6y/1yOeoErA7vMajzGDX9uZTUir0XZQQ3ffTRuNd7Ciq9VII7OQ:o9bIowAj53aXUZTZeQQwA5z

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 2 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 51 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-09_6351587d8a4d02af63204e1f49b5ba56_wannacry.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-09_6351587d8a4d02af63204e1f49b5ba56_wannacry.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4480
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Sets desktop wallpaper using registry
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2132
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3232
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:1596
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2552
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1452
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:4256
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:3348
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1468
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:4360
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:2484
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4844
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1648
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:2204
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
      • Checks SCSI registry key(s)
      PID:4048

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    Defense Evasion

    Indicator Removal

    3
    T1070

    File Deletion

    3
    T1070.004

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    4
    T1490

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\svchost.exe
      Filesize

      1.9MB

      MD5

      6351587d8a4d02af63204e1f49b5ba56

      SHA1

      b0c64954ab96ba600ee37c37cfeacc43d04b0959

      SHA256

      c3cb824c21f93e55a2e8e15e431d9ebaee35b6a85f2764abf95e84dea4b6b765

      SHA512

      31f945a0b3a1602fa3e1766ee54fbdbaacd46942e7db304a179d5ed553a07649dddcb9c44c91d3a4e085c589f2bd1e0bc3064e12606418d89149b478e57204a7

    • C:\Users\Admin\Documents\read_it.txt
      Filesize

      870B

      MD5

      4f4a1d049c7d46b5d3196bae54db0c76

      SHA1

      3952e4327a7302ce60de180cd612df56c94b40a8

      SHA256

      ff42e4254c02143eecd9544fb72620ca49b40a0b5830c17099150a97fad9eb5c

      SHA512

      2ea06eca3d60c7011f44a637a4d097f1165093a1e80d075ed177d6ef4c68320a27ff0db0afbdd110db2adf58312c90f6efef493882d36dedaef8c5a18bb50483

    • memory/2132-15-0x00007FFD43AC0000-0x00007FFD44581000-memory.dmp
      Filesize

      10.8MB

    • memory/2132-410-0x00007FFD43AC0000-0x00007FFD44581000-memory.dmp
      Filesize

      10.8MB

    • memory/4480-0-0x0000000000DE0000-0x0000000000FC8000-memory.dmp
      Filesize

      1.9MB

    • memory/4480-1-0x00007FFD43AC0000-0x00007FFD44581000-memory.dmp
      Filesize

      10.8MB

    • memory/4480-14-0x00007FFD43AC0000-0x00007FFD44581000-memory.dmp
      Filesize

      10.8MB