Analysis

  • max time kernel
    143s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-05-2024 01:26

General

  • Target

    2024-05-29_bf6068f9bdc676df304694e1c181334f_chaos_destroyer_wannacry.exe

  • Size

    24KB

  • MD5

    bf6068f9bdc676df304694e1c181334f

  • SHA1

    bb4da8a8a76714a63550496ba5dcc06eaec1162e

  • SHA256

    bae187a00945be87c8f627b2b6943360c67eec4cbf518d46790f6898f9f64e17

  • SHA512

    e4c614e71835e86c97928e9e1319d33f0a660dc1b70663d69d1d4eac77be4c1bfb9dfcb810e2540a3b1851052c6cf8f0080f84c96e5e924a8e7662792a5a676c

  • SSDEEP

    384:q3Mg/bqo2tLRx+BZpk6u+qIJar91C8uKFR+WweV:Qqo2nxeZpk6uJAar9puKF4eV

Malware Config

Extracted

Path

C:\Users\Admin\Documents\read_it.txt

Ransom Note
Wintz Ransomware Group & Partners | EST: 2016 >>> What happens? Your computers and servers are encrypted, private data was downloaded. We need only money, after payment we will give you a decryptor for the entire network and you will restore all the data. >>> Data leak First of all we have downloaded the entirety of your machine; quite litteraly everything. Including cookies, passwords, all files & anything else of meaning. If you fail to pay the desired ransomware within the time period provided your information will be sold on the darknet. The data is preloaded and will be published if you do not contact us. >>> What guarantees? We are not a politically motivated group and we do not need anything other than your money. If you pay, we will provide you the programs for decryption and we will delete your data. If we do not give you decrypters or we do not delete your data, no one will pay us in the future, this does not comply with our goals. We always keep our promises. >> HOW TO CONTACT US? Please EMail: [email protected] >> Warning! Recovery recommendations. We strongly recommend you to do not MODIFY or REPAIR your files, that will damage them.

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 2 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Detects command variations typically used by ransomware 2 IoCs
  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-29_bf6068f9bdc676df304694e1c181334f_chaos_destroyer_wannacry.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-29_bf6068f9bdc676df304694e1c181334f_chaos_destroyer_wannacry.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4076
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2072
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4324
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:3576
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4584
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4116
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:3588
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:2636
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3816
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:864
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:4336
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4988
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:872
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:3848
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
      • Checks SCSI registry key(s)
      PID:4164
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3948 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3832

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\svchost.exe

        Filesize

        24KB

        MD5

        bf6068f9bdc676df304694e1c181334f

        SHA1

        bb4da8a8a76714a63550496ba5dcc06eaec1162e

        SHA256

        bae187a00945be87c8f627b2b6943360c67eec4cbf518d46790f6898f9f64e17

        SHA512

        e4c614e71835e86c97928e9e1319d33f0a660dc1b70663d69d1d4eac77be4c1bfb9dfcb810e2540a3b1851052c6cf8f0080f84c96e5e924a8e7662792a5a676c

      • C:\Users\Admin\Documents\read_it.txt

        Filesize

        1KB

        MD5

        b44032c617da293399ccb8020693ae76

        SHA1

        ce55aa98e23b722e50b6f8e5a7cc74b94686b42b

        SHA256

        2b5347316290b7ef6d68c19bf2860c8b5224e2bfc0cf3330942bf80b6c1751f4

        SHA512

        fc1efa6c20f076789db7c6141a7f4400ebb7428d719b5b192d25e22c3f0542a19acac38b4f814327a65e22fc60285af3e689dc60e91208dadfd0bb50f64abea2

      • memory/2072-14-0x00007FFCA3100000-0x00007FFCA3BC1000-memory.dmp

        Filesize

        10.8MB

      • memory/2072-490-0x00007FFCA3100000-0x00007FFCA3BC1000-memory.dmp

        Filesize

        10.8MB

      • memory/4076-0-0x00007FFCA3103000-0x00007FFCA3105000-memory.dmp

        Filesize

        8KB

      • memory/4076-1-0x0000000000F50000-0x0000000000F5C000-memory.dmp

        Filesize

        48KB