Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 05:36

General

  • Target

    2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe

  • Size

    22KB

  • MD5

    d0cf727c46e2ee5dbf57063d3ae85dfd

  • SHA1

    e5fab1e8a3954970331f415e5bcb7cdc2ad678d3

  • SHA256

    93e27f3c219edee9e18c570fc1b36c0fae0e3b06cbbe85bd9afb4fe7d11d03ea

  • SHA512

    da7b19ec144f69594d66b46c5e24adeccbd4bd2d13bc04be4030f4464978f2d8263dcfffe9392d684ecd5d918366d5c6236e39a9d47be18e4b166091448fc326

  • SSDEEP

    384:p3MLWHn3kITf5o1CWpW23+rJVr91CrNveg:Jn3kIhWpW2CVr9Sxeg

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 3 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Detects command variations typically used by ransomware 3 IoCs
  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2484
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2868
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:2112
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2940
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2248
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1844
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:2116
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2236
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:2004
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Roaming\Wifi_pass_wire
        3⤵
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:1496
        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Roaming\Wifi_pass_wire"
          4⤵
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          PID:1004
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2204
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1828
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:696
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
        PID:1428

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      Defense Evasion

      Indicator Removal

      3
      T1070

      File Deletion

      3
      T1070.004

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      4
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
        Filesize

        3KB

        MD5

        c8ef73697066c7f58aa1f2b60bc89d97

        SHA1

        b20ed7c6f8ac6c1382db135ada2b268c76019085

        SHA256

        dc438137e049df578b7285105ff97de8f64d9b10fcb9bea96698152cd7aacf33

        SHA512

        0b65d3c6250d9e24b4821423f04dd48d71e54cc558a17f5698cf535c595f2dc2bcfb80eb7752de7f6b6e12dfa9d5b4250e2d3de805908e9fc5adab235a8af81d

      • C:\Users\Admin\AppData\Roaming\svchost.exe
        Filesize

        22KB

        MD5

        d0cf727c46e2ee5dbf57063d3ae85dfd

        SHA1

        e5fab1e8a3954970331f415e5bcb7cdc2ad678d3

        SHA256

        93e27f3c219edee9e18c570fc1b36c0fae0e3b06cbbe85bd9afb4fe7d11d03ea

        SHA512

        da7b19ec144f69594d66b46c5e24adeccbd4bd2d13bc04be4030f4464978f2d8263dcfffe9392d684ecd5d918366d5c6236e39a9d47be18e4b166091448fc326

      • C:\Users\Admin\Desktop\Wifi_pass_wire
        Filesize

        605B

        MD5

        a411951ff9b7937383e1b22fb21933a1

        SHA1

        77e1ecf2a0b716a8a662a9f51be8db019acc3130

        SHA256

        669cdc2df83b48699813a1087c2662f0449f1a27d9a214e8a688435bfb3c4f93

        SHA512

        cc04656f91185ec8be78479554fdc0f5de2e8302c0a5023aa80814c692e8d85b7ed969300ffe872be230391248e2ca756c6bf769a3f520b68826b4c1ca1e6754

      • memory/2484-7-0x0000000000370000-0x000000000037C000-memory.dmp
        Filesize

        48KB

      • memory/2484-9-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
        Filesize

        9.9MB

      • memory/2484-73-0x000000001AE20000-0x000000001AEA0000-memory.dmp
        Filesize

        512KB

      • memory/2484-92-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
        Filesize

        9.9MB

      • memory/2484-93-0x000000001AE20000-0x000000001AEA0000-memory.dmp
        Filesize

        512KB

      • memory/2952-0-0x0000000001120000-0x000000000112C000-memory.dmp
        Filesize

        48KB

      • memory/2952-1-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
        Filesize

        9.9MB

      • memory/2952-8-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
        Filesize

        9.9MB