Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 09:25

General

  • Target

    2024-12-21_db00217024581a4e0b46c11ab62bb7e6_wannacry.exe

  • Size

    373KB

  • MD5

    db00217024581a4e0b46c11ab62bb7e6

  • SHA1

    54be254f9978ad728c1a8f7364cc527c4c4348a0

  • SHA256

    b970ee2d59035562b4594e6cac64255f38dc9708a8119b7f0d44af8c9ae81b78

  • SHA512

    167e50bdc4d0e854dd261670b64a96ae31e5fb33738363cee1a40cfae349794ceca67ebd462f02e166cec01e149da785af3af33433f162ea7a1d13ae75dab2c3

  • SSDEEP

    6144:Dr96+4vlljqensRnj9tZ1PiO3/UYwZJYX8CWooc/C5qhXK:xQlleensRn5b1PiO8YwZJYXkoocqqhXK

Malware Config

Extracted

Path

C:\Users\Admin\Documents\NOTE FROM THE HACKERS.txt

Ransom Note
All of your files have been encrypted with Military Grade Encryption. Your computer was infected with a ransomware virus. Your files have been encrypted and you won't be able to decrypt them without our help.What can I do to get my files back?You can buy our special decryption software, this software will allow you to recover all of your data and remove the ransomware from your computer.The price for the software is $300. Payment can be made in Solana only. RESTARTING your Computer will only spread the Virus even more Resulting in Even more Damages Making it impossible to Remove,So think Smart not Hard. How do I pay, where do I get Solana? Purchasing Solana varies from country to country, you are best advised to do a quick google search yourself to find out how to buy Solana. Many of our customers have reported these sites to be fast and reliable: Coinmama - hxxps://www.coinmama.com Kraken - hxxps://www.kraken.com Coinbase-hxxps.www.coinbase.com If you are Infected with This Virus you can Join the Live Room on Discord Using a Device that is not encrypted Such as your Mobile Device. hxxps://discord.gg/HM7wCBKe to Negotiate our payment plans. If link has expired Here is my Personal Account gaming_is_a_j0ke Payment informationAmount: 1.245664629 SOL Solana Address: 8aWZPFmHJ7JYXj4NQza8HxfvpotbG85Pi3Vvj1YHBaaF

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 3 IoCs
  • Chaos family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (205) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-12-21_db00217024581a4e0b46c11ab62bb7e6_wannacry.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-12-21_db00217024581a4e0b46c11ab62bb7e6_wannacry.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Sets desktop wallpaper using registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2252
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1056
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:1956
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1872
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1936
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1612
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1884
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1716
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:1352
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\NOTE FROM THE HACKERS.txt
        3⤵
          PID:3044
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1996
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1212
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:884
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
          PID:1772

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\svchost.exe

          Filesize

          373KB

          MD5

          db00217024581a4e0b46c11ab62bb7e6

          SHA1

          54be254f9978ad728c1a8f7364cc527c4c4348a0

          SHA256

          b970ee2d59035562b4594e6cac64255f38dc9708a8119b7f0d44af8c9ae81b78

          SHA512

          167e50bdc4d0e854dd261670b64a96ae31e5fb33738363cee1a40cfae349794ceca67ebd462f02e166cec01e149da785af3af33433f162ea7a1d13ae75dab2c3

        • C:\Users\Admin\Documents\NOTE FROM THE HACKERS.txt

          Filesize

          1KB

          MD5

          14bd3821f7209ff491eb29364af87894

          SHA1

          ee920726dd84973c486a107592964ec5a01150d0

          SHA256

          e47e5f8f7bb3ece6e9dcc05df902667fa64077ea760eceae3c669de7ea8b4aac

          SHA512

          6895f1e3143a119bc29ac961539a4d14701ffdf6d4ba50da4a36be55c81259b5ca3c2948d8cf996475f121aef4bb4675d43b59c0f74405b41c3141a3f43fc03a

        • memory/1636-0-0x000007FEF5B03000-0x000007FEF5B04000-memory.dmp

          Filesize

          4KB

        • memory/1636-1-0x00000000000E0000-0x0000000000144000-memory.dmp

          Filesize

          400KB

        • memory/1636-2-0x000007FEF5B03000-0x000007FEF5B04000-memory.dmp

          Filesize

          4KB

        • memory/2252-8-0x00000000003B0000-0x0000000000414000-memory.dmp

          Filesize

          400KB

        • memory/2252-10-0x000007FEF5B00000-0x000007FEF64EC000-memory.dmp

          Filesize

          9.9MB

        • memory/2252-17-0x000007FEF5B00000-0x000007FEF64EC000-memory.dmp

          Filesize

          9.9MB

        • memory/2252-476-0x000007FEF5B00000-0x000007FEF64EC000-memory.dmp

          Filesize

          9.9MB