Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 09:49

General

  • Target

    2024-05-22_731178dd28d3b8ee829fb6ac4d3c065a_wannacry.exe

  • Size

    323KB

  • MD5

    731178dd28d3b8ee829fb6ac4d3c065a

  • SHA1

    11c4a6be0a123812b916d4a8eba96857f311d906

  • SHA256

    c9bd1abfb6e520d973284f2fbebaf14cd1cf5db7c2e2956e9d4a9b0564547b81

  • SHA512

    9d2b61b08b9d1b8503ae647d27d5cf4604dfc81ff2c923933ea3bae473d8a3a4bdfe7032486baf1dfe5a28c51bc1f57a79f07ac289e045087dd9ebbbc870c024

  • SSDEEP

    3072:ooy4lr9N4L/mQZt2FWtMB6w31viSYrwCa2CybjDjBJRrrS0n4+3GK2vVort6jbQG:fr9N4LS6MBrYH3vxshzmZ6jO7SV2

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 3 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Detects command variations typically used by ransomware 3 IoCs
  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_731178dd28d3b8ee829fb6ac4d3c065a_wannacry.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_731178dd28d3b8ee829fb6ac4d3c065a_wannacry.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Roaming\Update.exe
      "C:\Users\Admin\AppData\Roaming\Update.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Sets desktop wallpaper using registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2268
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:860
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:848
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:288
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2172
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1100
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:2780
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1220
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:1692
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\OPEN_THIS.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:1744
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2652
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2792
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:1204
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
        PID:1840

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Update.exe
        Filesize

        323KB

        MD5

        731178dd28d3b8ee829fb6ac4d3c065a

        SHA1

        11c4a6be0a123812b916d4a8eba96857f311d906

        SHA256

        c9bd1abfb6e520d973284f2fbebaf14cd1cf5db7c2e2956e9d4a9b0564547b81

        SHA512

        9d2b61b08b9d1b8503ae647d27d5cf4604dfc81ff2c923933ea3bae473d8a3a4bdfe7032486baf1dfe5a28c51bc1f57a79f07ac289e045087dd9ebbbc870c024

      • C:\Users\Admin\Documents\OPEN_THIS.txt
        Filesize

        758B

        MD5

        745498991ec43eb0d48752bf88932dc4

        SHA1

        92bdbff4154276f56455f1a521ba89dae6623b99

        SHA256

        34c42da9263345dd5cd1e1999ae6cc5d651505c7ac8e83fc79870c5401c4316a

        SHA512

        2c5e027393f4a74c688193c0de18a4c5d92186a466b09f9e10f3bd213d6be1ba4e47176cbac3d85b92b924d62b4db478caac2172959a8eeb23f8e9081476b778

      • memory/1976-0-0x000007FEF52F3000-0x000007FEF52F4000-memory.dmp
        Filesize

        4KB

      • memory/1976-1-0x0000000000830000-0x0000000000888000-memory.dmp
        Filesize

        352KB

      • memory/2268-7-0x000007FEF4903000-0x000007FEF4904000-memory.dmp
        Filesize

        4KB

      • memory/2268-8-0x0000000000AF0000-0x0000000000B48000-memory.dmp
        Filesize

        352KB

      • memory/2268-30-0x000007FEF4900000-0x000007FEF52EC000-memory.dmp
        Filesize

        9.9MB

      • memory/2268-472-0x000007FEF4903000-0x000007FEF4904000-memory.dmp
        Filesize

        4KB

      • memory/2268-473-0x000007FEF4900000-0x000007FEF52EC000-memory.dmp
        Filesize

        9.9MB