Analysis

  • max time kernel
    138s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-08-2024 00:19

General

  • Target

    2024-08-27_e6c1ecb5c8e5780ab000dabff162dee7_chaos_destroyer_wannacry.exe

  • Size

    27KB

  • MD5

    e6c1ecb5c8e5780ab000dabff162dee7

  • SHA1

    7487be31436fc53343755af2dffa8cb784b79075

  • SHA256

    c5a4a99a53040e54a4be54daa8c4922c0a412c03ee393479eb0dc40494749ca3

  • SHA512

    2f23dd73536945d5170a89466990b1e3bec70890997cfa8fc6594b90571f35df47db94b99aa2015775c8cc93f48258848e5943cc54e86dcf75f71b8d95e092ca

  • SSDEEP

    384:DYenjLLA4/rBvkhpmGl1DRZdi+vYSul6OVp91r/rITb1BLBgxDGiz:qir2mGXNZ9c9tcTyxDvz

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\read_it.txt

Ransom Note
Your network has been breached by 8base ransomware group. We have extracted valuable or sensitive data from your network and encrypted the data on your systems. Decryption is only possible with a private key that only we posses. Our group's only aim is to financially benefit from our brief acquaintance,this is a guarantee that we will do what we promise. Scamming is just bad for business in this line of work. All your files are encrypted using AES-256 military grade algorithm. So, 1. Don't try to recover data, because the encrypted files are unrecoverable unless you have the key. Any try for recovering data without the key (using third-party applications/companies) causes PERMANENT damage. Take it serious. 2. You have to trust us. This is our business (after firing from high-tech companies) and the reputation is all we have. 3. All you need to do is following up the payment procedure and then you will receive decrypting key using for returning all of your files and VMs. Contact us to negotiate the terms of reversing the damage we have done and deleting the data we have downloaded. We advise you not to use any data recovery tools without leaving copies of the initial encrypted file. You are risking irreversibly damaging the file by doing this. ID:C2DMS57OET5K2ZN11F How to contact us: [email protected] [email protected] Contact us and tell us your ID why trust us? If you pay the ransom, we will provide the decryption key software and send it to your mailbox. Provide an encrypted file (no larger than 1MB) that we will restore to prove our good faith.

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 2 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (195) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 51 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-08-27_e6c1ecb5c8e5780ab000dabff162dee7_chaos_destroyer_wannacry.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-08-27_e6c1ecb5c8e5780ab000dabff162dee7_chaos_destroyer_wannacry.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3204
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:744
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2528
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:868
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2560
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3184
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1108
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1084
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1176
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:3380
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:4448
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2920
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1656
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:3404
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
      • Checks SCSI registry key(s)
      PID:2972

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\2024-08-27_e6c1ecb5c8e5780ab000dabff162dee7_chaos_destroyer_wannacry.exe.log

      Filesize

      226B

      MD5

      28d7fcc2b910da5e67ebb99451a5f598

      SHA1

      a5bf77a53eda1208f4f37d09d82da0b9915a6747

      SHA256

      2391511d0a66ed9f84ae54254f51c09e43be01ad685db80da3201ec880abd49c

      SHA512

      2d8eb65cbf04ca506f4ef3b9ae13ccf05ebefab702269ba70ffd1ce9e6c615db0a3ee3ac0e81a06f546fc3250b7b76155dd51241c41b507a441b658c8e761df6

    • C:\Users\Admin\AppData\Local\read_it.txt

      Filesize

      1KB

      MD5

      d99e9f240ae55af5087284908b828eb0

      SHA1

      1c666205a50f078b17ce316c69cd7dc7eeaf2ea2

      SHA256

      5baeadc7c56f50c647cd9d6d246e6597adab4e77744b25e96922dad3f8a42a27

      SHA512

      fcaa7808fa4638c08a62fda80808891d15ea9062f88a4ea6407623daf977ce17838935e84118641b2d2c6ffaed3e35e7023058ad798ad0af9ce24d1b5812e93d

    • C:\Users\Admin\AppData\Roaming\OpenShow.vb

      Filesize

      1B

      MD5

      d1457b72c3fb323a2671125aef3eab5d

      SHA1

      5bab61eb53176449e25c2c82f172b82cb13ffb9d

      SHA256

      8a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1

      SHA512

      ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0

    • C:\Users\Admin\AppData\Roaming\svchost.exe

      Filesize

      27KB

      MD5

      e6c1ecb5c8e5780ab000dabff162dee7

      SHA1

      7487be31436fc53343755af2dffa8cb784b79075

      SHA256

      c5a4a99a53040e54a4be54daa8c4922c0a412c03ee393479eb0dc40494749ca3

      SHA512

      2f23dd73536945d5170a89466990b1e3bec70890997cfa8fc6594b90571f35df47db94b99aa2015775c8cc93f48258848e5943cc54e86dcf75f71b8d95e092ca

    • memory/744-14-0x00007FF82AE10000-0x00007FF82B8D1000-memory.dmp

      Filesize

      10.8MB

    • memory/744-1194-0x00007FF82AE10000-0x00007FF82B8D1000-memory.dmp

      Filesize

      10.8MB

    • memory/3204-0-0x00007FF82AE13000-0x00007FF82AE15000-memory.dmp

      Filesize

      8KB

    • memory/3204-1-0x0000000000B80000-0x0000000000B8E000-memory.dmp

      Filesize

      56KB