Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-04-2024 06:08
Static task
static1
Behavioral task
behavioral1
Sample
2024-04-17_eef725304b796ed42e6b33915948a110_chaos_destroyer_wannacry.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-04-17_eef725304b796ed42e6b33915948a110_chaos_destroyer_wannacry.exe
Resource
win10v2004-20240412-en
General
-
Target
2024-04-17_eef725304b796ed42e6b33915948a110_chaos_destroyer_wannacry.exe
-
Size
23KB
-
MD5
eef725304b796ed42e6b33915948a110
-
SHA1
0f76177579a5348d2ce3c8ef2830ff7e6cd5c6a0
-
SHA256
422a692ad2161387188bf81b0c39bc420b08c42f3c6481aa78b8f972696d9f45
-
SHA512
70fb1dad949c176a5c34bd5112ab71ddcf48fe7fd1078123e305d1f3b5c590967c9ad4505394f40cfc3d4e5d47ed96edcc756297111db7583d080d6bb37a9bb1
-
SSDEEP
384:OlrTrx6hQRf79BBkYUC0TFbj1YLoiqbVkYFB:crTrx6ho77BkY4bpEqb+YFB
Malware Config
Extracted
C:\Users\Admin\Documents\READMEEEEE.txt
chaos
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Detects command variations typically used by ransomware 3 IoCs
resource yara_rule behavioral1/memory/2252-0-0x0000000000940000-0x000000000094C000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral1/files/0x0008000000012243-4.dat INDICATOR_SUSPICIOUS_GENRansomware behavioral1/memory/2272-7-0x0000000000060000-0x000000000006C000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware -
Renames multiple (193) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\test.url test.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini test.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\READMEEEEE.txt test.exe -
Executes dropped EXE 1 IoCs
pid Process 2272 test.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini test.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini test.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini test.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini test.exe File opened for modification C:\Users\Admin\Documents\desktop.ini test.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini test.exe File opened for modification C:\Users\Admin\Music\desktop.ini test.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini test.exe File opened for modification C:\Users\Public\Documents\desktop.ini test.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini test.exe File opened for modification C:\Users\Public\Music\desktop.ini test.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini test.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini test.exe File opened for modification C:\Users\Admin\Videos\desktop.ini test.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini test.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini test.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini test.exe File opened for modification C:\Users\Admin\Links\desktop.ini test.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini test.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini test.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini test.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini test.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini test.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2461186416-2307104501-1787948496-1000\desktop.ini test.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini test.exe File opened for modification C:\Users\Public\Pictures\desktop.ini test.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini test.exe File opened for modification C:\Users\Admin\Searches\desktop.ini test.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini test.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini test.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini test.exe File opened for modification C:\Users\Public\Videos\desktop.ini test.exe File opened for modification C:\Users\Public\Desktop\desktop.ini test.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini test.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1196 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2272 test.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2252 2024-04-17_eef725304b796ed42e6b33915948a110_chaos_destroyer_wannacry.exe 2252 2024-04-17_eef725304b796ed42e6b33915948a110_chaos_destroyer_wannacry.exe 2272 test.exe 2272 test.exe 2272 test.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2252 2024-04-17_eef725304b796ed42e6b33915948a110_chaos_destroyer_wannacry.exe Token: SeDebugPrivilege 2272 test.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2252 wrote to memory of 2272 2252 2024-04-17_eef725304b796ed42e6b33915948a110_chaos_destroyer_wannacry.exe 28 PID 2252 wrote to memory of 2272 2252 2024-04-17_eef725304b796ed42e6b33915948a110_chaos_destroyer_wannacry.exe 28 PID 2252 wrote to memory of 2272 2252 2024-04-17_eef725304b796ed42e6b33915948a110_chaos_destroyer_wannacry.exe 28 PID 2272 wrote to memory of 1196 2272 test.exe 31 PID 2272 wrote to memory of 1196 2272 test.exe 31 PID 2272 wrote to memory of 1196 2272 test.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-04-17_eef725304b796ed42e6b33915948a110_chaos_destroyer_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-04-17_eef725304b796ed42e6b33915948a110_chaos_destroyer_wannacry.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Users\Admin\AppData\Roaming\test.exe"C:\Users\Admin\AppData\Roaming\test.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\READMEEEEE.txt3⤵
- Opens file in notepad (likely ransom note)
PID:1196
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5eef725304b796ed42e6b33915948a110
SHA10f76177579a5348d2ce3c8ef2830ff7e6cd5c6a0
SHA256422a692ad2161387188bf81b0c39bc420b08c42f3c6481aa78b8f972696d9f45
SHA51270fb1dad949c176a5c34bd5112ab71ddcf48fe7fd1078123e305d1f3b5c590967c9ad4505394f40cfc3d4e5d47ed96edcc756297111db7583d080d6bb37a9bb1
-
Filesize
943B
MD5bc80da411ccb7cd8db9395473e50b126
SHA12fb96c64c36c49a595bb1a2892cfdaf5c9fbe2f0
SHA256fc565168c79007dd271b607a2adc0dc91b66c2555b574b731d37a6b7bde072fc
SHA5121975061edec3d68d8c0511c867c5b9106d1815ae6dd5702efd6ac7ef96b2ede6d0a79d6cd3a46873b4ae4e797ce0de11276eabd245154df86965c3c965329051