Resubmissions

03-08-2024 04:17

240803-ewn3sashrn 10

02-08-2024 06:52

240802-hncxbssajp 10

Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    02-08-2024 06:52

General

  • Target

    2024-08-02_86faf18098e56c8c610b960d684a21d8_wannacry.exe

  • Size

    238KB

  • MD5

    86faf18098e56c8c610b960d684a21d8

  • SHA1

    db0eb3968c11da86490b679e7daded59b6006310

  • SHA256

    4e758d011d1d615ebd05c6ffe441dedf5d371efb1dca1c624ec896f56de19979

  • SHA512

    8c87c1847edeb56fc46d0e1adcf3bb8cc024d63fa9d2d49dd7bda68efb1c5fe473f001250408accccb86915cc5f077a46a28189b073cdd557d9042e48c7f4a9b

  • SSDEEP

    3072:K6Mq98ySh8of8yx/se2nz2j0XdNkgVjdLyWNgXc0IohbnivKUbUtHO9sO3LccckL:K6Mq9e2q+nRfkg7Scy4KUQHO9h3LN

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 3 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (196) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-08-02_86faf18098e56c8c610b960d684a21d8_wannacry.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-08-02_86faf18098e56c8c610b960d684a21d8_wannacry.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Sets desktop wallpaper using registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2728
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:2804
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2628
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2548
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:2860
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:2724
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1144
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:2940
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\Womp-Womp.txt
        3⤵
          PID:2340
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2408
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2680
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:2948
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
          PID:2980

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Adobe\Updater6\Womp-Womp.txt

          Filesize

          17B

          MD5

          1aae33bf814be3680af0c9e9d3f6bf06

          SHA1

          17cb8561c9d25c03eebd8691cd19f90b50916662

          SHA256

          6cab9d341be7e586c79eb547831906554eb6c12662a680e0992ed181a0ba691c

          SHA512

          a28b1ac387afa4c6c5c76c3e510e7de58d426b12dd06d5efe3348214842a7da5621cf8a1bac93f609b140ed4c4c524784886f027c254c65525478219f699661d

        • C:\Users\Admin\AppData\Roaming\svchost.exe

          Filesize

          238KB

          MD5

          86faf18098e56c8c610b960d684a21d8

          SHA1

          db0eb3968c11da86490b679e7daded59b6006310

          SHA256

          4e758d011d1d615ebd05c6ffe441dedf5d371efb1dca1c624ec896f56de19979

          SHA512

          8c87c1847edeb56fc46d0e1adcf3bb8cc024d63fa9d2d49dd7bda68efb1c5fe473f001250408accccb86915cc5f077a46a28189b073cdd557d9042e48c7f4a9b

        • C:\Users\Admin\Desktop\SyncDisable.xlsx.dontblockpeople

          Filesize

          11KB

          MD5

          b38f22dcc54bf75de8973435c7d228e1

          SHA1

          4f7bd57a437fd8197517b63a07142bb32a92bb16

          SHA256

          48b048d0e8c82e89995fed9098ac5f3e83855198966e3a9dd6938676afaf2fd5

          SHA512

          80c113e7dd9c2fdcf2048952b4da780eed959b1a8a91e303b92609762ef1e71aa43fec633a2da140557692654e278ad0846747ec3f8c2f0f4fc1814691c7b63a

        • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Notepad.lnk

          Filesize

          1B

          MD5

          d1457b72c3fb323a2671125aef3eab5d

          SHA1

          5bab61eb53176449e25c2c82f172b82cb13ffb9d

          SHA256

          8a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1

          SHA512

          ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0

        • memory/1648-0-0x000007FEF5EF3000-0x000007FEF5EF4000-memory.dmp

          Filesize

          4KB

        • memory/1648-1-0x0000000000B90000-0x0000000000BD2000-memory.dmp

          Filesize

          264KB

        • memory/1648-4-0x000007FEF5EF0000-0x000007FEF68DC000-memory.dmp

          Filesize

          9.9MB

        • memory/1648-983-0x000007FEF5EF0000-0x000007FEF68DC000-memory.dmp

          Filesize

          9.9MB

        • memory/1996-8-0x0000000001270000-0x00000000012B2000-memory.dmp

          Filesize

          264KB

        • memory/1996-9-0x000007FEF5EF0000-0x000007FEF68DC000-memory.dmp

          Filesize

          9.9MB

        • memory/1996-10-0x000007FEF5EF0000-0x000007FEF68DC000-memory.dmp

          Filesize

          9.9MB

        • memory/1996-984-0x000007FEF5EF0000-0x000007FEF68DC000-memory.dmp

          Filesize

          9.9MB