Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2024 10:21

General

  • Target

    2024-04-15_eb9e582bba3727fe7c1ef9fcbb62b0d8_wannacry.exe

  • Size

    429KB

  • MD5

    eb9e582bba3727fe7c1ef9fcbb62b0d8

  • SHA1

    40fc39892de1ae1408a4c3e53cf68aef802344b7

  • SHA256

    40ff542ecff1ab1682cc5fb3c6cef640d94d89dd13f32837c533966c7f1ca392

  • SHA512

    356e09c8c8093039bf51f751efd461a3865be8bd1e7529f86274cc0ae9146aae0485a051c0bd9fc6b2e7e887ebd3c0c0c37e6545c90a51ddf76ce06352076121

  • SSDEEP

    12288:djR89QvWpMLNbzihksiRDEZgKgqViUVDWO6ocY2Fd8:djRAeihV8DopBtf

Malware Config

Extracted

Path

C:\Users\Admin\Documents\read_it.txt

Ransom Note
Hello! All of your files have been encrypted! Your computer was infected with a ransomware virus. Your files have been encrypted and you won't be able to decrypt them without our help. What can I do to get my files back? You can buy our special decryption software, this software will allow you to recover all of your data and remove the ransomware from your computer.The price for the software is $350. Payment can be made in Monero only. What happens if i don't pay? If you decide not to pay the ransom, All of your files and everything on your device will be released on the dark web for people to buy/view and will be deleted from your cumputer forever. This also goes for any other devices that are on your network (WIFI). How do I buy Monero/XMR? Look up a youtube video on how to buy the coin, or visit localmonero.co to buy from a seller. Payment Type: Monero/Xmr Coin Amount: $350 USD In Monero/XMR Monero/XMR address to send to: 45R284b7KTQaeM5t8A2fv61pDZG6PN2HE6qnV7CW6DsGbtCpgAN9F8qRjoppdY24gvV3dCKRExQ5FWS7wU1Fw8cSN6D1aFf

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 2 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Detects command variations typically used by ransomware 2 IoCs
  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-15_eb9e582bba3727fe7c1ef9fcbb62b0d8_wannacry.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-15_eb9e582bba3727fe7c1ef9fcbb62b0d8_wannacry.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4768
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Sets desktop wallpaper using registry
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4752
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3836
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:840
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2112
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3104
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1312
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:2592
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4024
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:404
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:4676
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1348
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4404
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:3172
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
      • Checks SCSI registry key(s)
      PID:2108

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\svchost.exe

      Filesize

      429KB

      MD5

      eb9e582bba3727fe7c1ef9fcbb62b0d8

      SHA1

      40fc39892de1ae1408a4c3e53cf68aef802344b7

      SHA256

      40ff542ecff1ab1682cc5fb3c6cef640d94d89dd13f32837c533966c7f1ca392

      SHA512

      356e09c8c8093039bf51f751efd461a3865be8bd1e7529f86274cc0ae9146aae0485a051c0bd9fc6b2e7e887ebd3c0c0c37e6545c90a51ddf76ce06352076121

    • C:\Users\Admin\Documents\read_it.txt

      Filesize

      1KB

      MD5

      e6d94ee99fe1ec47318d0a5f954ebc1f

      SHA1

      5717650f352680db8ca778f6a4ebb62e99a456d5

      SHA256

      c956c6b1d78155651a3776a1e3a6f3492738c36332b0543dcbf461b10d643905

      SHA512

      21f4a7dc2034af20e528365d350230806a6eee6581f7255fb001685eff2955578b4185eb0e10315190c81ae4a0eb07e1f92a61e951164f753993d22e7c62af6b

    • memory/4752-14-0x00007FFB14350000-0x00007FFB14E11000-memory.dmp

      Filesize

      10.8MB

    • memory/4752-403-0x00007FFB14350000-0x00007FFB14E11000-memory.dmp

      Filesize

      10.8MB

    • memory/4768-0-0x0000000000510000-0x0000000000582000-memory.dmp

      Filesize

      456KB

    • memory/4768-1-0x00007FFB14350000-0x00007FFB14E11000-memory.dmp

      Filesize

      10.8MB

    • memory/4768-15-0x00007FFB14350000-0x00007FFB14E11000-memory.dmp

      Filesize

      10.8MB