Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 04:30

General

  • Target

    2024-04-18_1d6025022bfdb40942e18ef789f64f96_wannacry.exe

  • Size

    233KB

  • MD5

    1d6025022bfdb40942e18ef789f64f96

  • SHA1

    28ce22e4a5c86354557f47f7c2793ca9d47df88d

  • SHA256

    59fe6fa8ae7590f93842e8a97e10d29571671fe8346444b3483d05622d261782

  • SHA512

    b89556247ea57cc2d3e1bce534772e641fa9bcc4be983b4f2365dc20bd4d64401562b74d066de72143b6961fa98c8d463493859dc0fefdccb003bfdf3a6a2f36

  • SSDEEP

    3072:C3c9wrWZt+em3xr8E1Q8dm0NYuaacYee2bE6//hXngpw4MmFQGvDre:C3c9hVr0Cu+Fp8Hvn

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 3 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Detects command variations typically used by ransomware 3 IoCs
  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (159) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 64 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-18_1d6025022bfdb40942e18ef789f64f96_wannacry.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-18_1d6025022bfdb40942e18ef789f64f96_wannacry.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2904
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Sets desktop wallpaper using registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2920
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2592
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:2676
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2584
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2428
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1704
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:356
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2188
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:1708
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\READ_ME.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:1284
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2616
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1316
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:1852
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
        PID:1980

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      Defense Evasion

      Indicator Removal

      3
      T1070

      File Deletion

      3
      T1070.004

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      4
      T1490

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\READ_ME.txt
        Filesize

        81B

        MD5

        d9b9662c3363ad8c743b2e8db632c946

        SHA1

        898de3476e6b8e80dd8a9dbb595c7895f570711d

        SHA256

        4994491e1ba3ae448d63823b05a70366f2396f963f1425a658fcd1f9376940f4

        SHA512

        f512f276e25bedbe9c25d5124f1cbbc1404461a052ac2b6d53057bff0e44931b4057259d7c760bddcc31baaf6c7a00911846889c357b00b8c51ad900017602d4

      • C:\Users\Admin\AppData\Roaming\EditUnpublish.rtf
        Filesize

        1B

        MD5

        d1457b72c3fb323a2671125aef3eab5d

        SHA1

        5bab61eb53176449e25c2c82f172b82cb13ffb9d

        SHA256

        8a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1

        SHA512

        ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0

      • C:\Users\Admin\AppData\Roaming\svchost.exe
        Filesize

        233KB

        MD5

        1d6025022bfdb40942e18ef789f64f96

        SHA1

        28ce22e4a5c86354557f47f7c2793ca9d47df88d

        SHA256

        59fe6fa8ae7590f93842e8a97e10d29571671fe8346444b3483d05622d261782

        SHA512

        b89556247ea57cc2d3e1bce534772e641fa9bcc4be983b4f2365dc20bd4d64401562b74d066de72143b6961fa98c8d463493859dc0fefdccb003bfdf3a6a2f36

      • memory/2904-0-0x0000000000210000-0x0000000000250000-memory.dmp
        Filesize

        256KB

      • memory/2904-1-0x000007FEF5660000-0x000007FEF604C000-memory.dmp
        Filesize

        9.9MB

      • memory/2904-8-0x000007FEF5660000-0x000007FEF604C000-memory.dmp
        Filesize

        9.9MB

      • memory/2920-7-0x0000000000370000-0x00000000003B0000-memory.dmp
        Filesize

        256KB

      • memory/2920-9-0x000007FEF5660000-0x000007FEF604C000-memory.dmp
        Filesize

        9.9MB

      • memory/2920-65-0x000000001AE90000-0x000000001AF10000-memory.dmp
        Filesize

        512KB

      • memory/2920-832-0x000007FEF5660000-0x000007FEF604C000-memory.dmp
        Filesize

        9.9MB

      • memory/2920-833-0x000000001AE90000-0x000000001AF10000-memory.dmp
        Filesize

        512KB