Analysis

  • max time kernel
    117s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-09-2024 18:22

General

  • Target

    2024-09-18_2136851bb03a3f5b5dfeb64558e2074a_chaos_destroyer_wannacry.exe

  • Size

    25KB

  • MD5

    2136851bb03a3f5b5dfeb64558e2074a

  • SHA1

    992bb4b51f2ef49508dff162bf75a53450dde994

  • SHA256

    a3c442d58a5b6f05a7faf34b88b8c1ea2aeab52f76cd22ebbb4bc611fbac99ae

  • SHA512

    85cbf62b565bd3a0a624ddcc1c48f93d5cce8c59a54658ec28a5323ee269b1db9bdf49968c32728ebac54179c3cc8617310acb7dde439f0907589aae699c5356

  • SSDEEP

    384:o3Mg/bqo2shyDpqyJOjPJDRr91CKnZKurAy3Yrek:Wqo2KipVOjhNr9PZKurEek

Malware Config

Extracted

Path

C:\Users\Admin\Documents\DECRYPTION INFORMATION.txt

Ransom Note
All of your files have been encrypted! Your computer was infected with a ransomware virus. Your files have been encrypted and you won't be able to decrypt them without our help.What can I do to get my files back?You can buy our special decryption software, this software will allow you to recover all of your data and remove the ransomware from your computer.The price for the software is $100. Payment can be made in Bitcoin only. How do I pay, where do I get Bitcoin? Purchasing Bitcoin varies from country to country, you are best advised to do a quick google search yourself to find out how to buy Bitcoin. Many of our customers have reported these sites to be fast and reliable: Coinmama - https://www.coinmama.com Bitpanda - https://www.bitpanda.com Payment information Amount: 0.0017 BTC ($100) Bitcoin Address: bc1q909n8v9tmhfnh5ptrfjqjum2tp9tuucag6ldvm Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software - it may cause permanent data loss. We are always ready to cooperate and find the best way to solve your problem. Our company values its reputation. We give all guarantees of your files decryption. What are your recommendations? - Never change the name of the files, if you want to manipulate the files, be sure to back them up. If there are any problems with the files, we are not responsible for them. - Never work with intermediary companies because they charge you more money. Have a nice day :)
URLs

https://www.coinmama.com

https://www.bitpanda.com

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 3 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (221) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-18_2136851bb03a3f5b5dfeb64558e2074a_chaos_destroyer_wannacry.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-18_2136851bb03a3f5b5dfeb64558e2074a_chaos_destroyer_wannacry.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2236
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2988
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:2396
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:848
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:884
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:2068
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:2516
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1028
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:2416
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\DECRYPTION INFORMATION.txt
        3⤵
          PID:3064
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1708
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:700
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:1832
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
          PID:1288

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\svchost.exe

          Filesize

          25KB

          MD5

          2136851bb03a3f5b5dfeb64558e2074a

          SHA1

          992bb4b51f2ef49508dff162bf75a53450dde994

          SHA256

          a3c442d58a5b6f05a7faf34b88b8c1ea2aeab52f76cd22ebbb4bc611fbac99ae

          SHA512

          85cbf62b565bd3a0a624ddcc1c48f93d5cce8c59a54658ec28a5323ee269b1db9bdf49968c32728ebac54179c3cc8617310acb7dde439f0907589aae699c5356

        • C:\Users\Admin\Documents\DECRYPTION INFORMATION.txt

          Filesize

          1KB

          MD5

          74514450303945d01027fc42364029dd

          SHA1

          625933e2e6d685ebd31f08dd8e6219e4dc2d8dc8

          SHA256

          166a930b29979241f105c78b2f786a710f208599bb304a16acca3de570be26c6

          SHA512

          6c5b1215bad6919306f16cbf26263292fcba0786db9121a64edcaf8f5c6d1e657f463e2fdfc2ee0c7abd9088aab03fa03f26ac9823ad7d1cd2c7dc56000b2535

        • memory/2160-0-0x000007FEF53E3000-0x000007FEF53E4000-memory.dmp

          Filesize

          4KB

        • memory/2160-1-0x0000000000EF0000-0x0000000000EFC000-memory.dmp

          Filesize

          48KB

        • memory/2236-7-0x00000000003F0000-0x00000000003FC000-memory.dmp

          Filesize

          48KB

        • memory/2236-9-0x000007FEF53E0000-0x000007FEF5DCC000-memory.dmp

          Filesize

          9.9MB

        • memory/2236-16-0x000007FEF53E0000-0x000007FEF5DCC000-memory.dmp

          Filesize

          9.9MB

        • memory/2236-505-0x000007FEF53E0000-0x000007FEF5DCC000-memory.dmp

          Filesize

          9.9MB