Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    15-04-2024 20:52

General

  • Target

    2024-04-15_a995c4d5b506266750e5314bb4ba2eee_wannacry.exe

  • Size

    233KB

  • MD5

    a995c4d5b506266750e5314bb4ba2eee

  • SHA1

    732076bcc2a12224c76c8f336e73a23a510a8d52

  • SHA256

    0388b2592814fee8b53d26abe2a920269abdb064641214e8081fc2ae3d2781de

  • SHA512

    9cb9b03be9ae84db1aad26508802be9ffff77358fc4051fec197f19b5487668db6970a0559ea8cf9d9812677d88f22c5033e4adc60c43999fa95f9396265e5b5

  • SSDEEP

    3072:ic9RrWZt+em3xr8E1Q8dm0NYuaacYee2bE6//hXngpw4MmFQGvDrv:ic96Vr0Cu+Fp8Hvn

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 3 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Detects command variations typically used by ransomware 3 IoCs
  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (173) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 64 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-15_a995c4d5b506266750e5314bb4ba2eee_wannacry.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-15_a995c4d5b506266750e5314bb4ba2eee_wannacry.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Sets desktop wallpaper using registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2352
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3012
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:2572
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2448
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2380
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:2320
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1564
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2832
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:2844
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\READ_ME.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:2184
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2636
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2264
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:2060
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
        PID:1032

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      Defense Evasion

      Indicator Removal

      3
      T1070

      File Deletion

      3
      T1070.004

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      4
      T1490

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\READ_ME.txt
        Filesize

        45B

        MD5

        0ec4d0317f9ae087ae1972b1d29e81e8

        SHA1

        b385917c22675e13c2f16492f3b3a254ac3e5262

        SHA256

        0c534a67e4f2c40b641a4be15304119316bbf93c12fa2d63ee219a92303f981b

        SHA512

        21d65dfaef39b478d3156499f949f4d79f0091de7eddd86802f5515c9abfbdf1c0981b8094f9a474e217efdb97931e093d08b3fd2fa2e6a92b461d71f8d7205d

      • C:\Users\Admin\AppData\Roaming\EditRegister.xps
        Filesize

        1B

        MD5

        d1457b72c3fb323a2671125aef3eab5d

        SHA1

        5bab61eb53176449e25c2c82f172b82cb13ffb9d

        SHA256

        8a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1

        SHA512

        ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0

      • C:\Users\Admin\AppData\Roaming\svchost.exe
        Filesize

        233KB

        MD5

        a995c4d5b506266750e5314bb4ba2eee

        SHA1

        732076bcc2a12224c76c8f336e73a23a510a8d52

        SHA256

        0388b2592814fee8b53d26abe2a920269abdb064641214e8081fc2ae3d2781de

        SHA512

        9cb9b03be9ae84db1aad26508802be9ffff77358fc4051fec197f19b5487668db6970a0559ea8cf9d9812677d88f22c5033e4adc60c43999fa95f9396265e5b5

      • memory/2184-0-0x0000000001330000-0x0000000001370000-memory.dmp
        Filesize

        256KB

      • memory/2184-1-0x000007FEF5F60000-0x000007FEF694C000-memory.dmp
        Filesize

        9.9MB

      • memory/2184-8-0x000007FEF5F60000-0x000007FEF694C000-memory.dmp
        Filesize

        9.9MB

      • memory/2352-9-0x000007FEF5F60000-0x000007FEF694C000-memory.dmp
        Filesize

        9.9MB

      • memory/2352-7-0x0000000000E80000-0x0000000000EC0000-memory.dmp
        Filesize

        256KB

      • memory/2352-67-0x000000001AE10000-0x000000001AE90000-memory.dmp
        Filesize

        512KB

      • memory/2352-890-0x000007FEF5F60000-0x000007FEF694C000-memory.dmp
        Filesize

        9.9MB

      • memory/2352-891-0x000000001AE10000-0x000000001AE90000-memory.dmp
        Filesize

        512KB