Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24-04-2024 07:30
Behavioral task
behavioral1
Sample
2024-04-24_9c521c4bc50477b65e51b8c027779b57_chaos_destroyer_wannacry.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-04-24_9c521c4bc50477b65e51b8c027779b57_chaos_destroyer_wannacry.exe
Resource
win10v2004-20240412-en
General
-
Target
2024-04-24_9c521c4bc50477b65e51b8c027779b57_chaos_destroyer_wannacry.exe
-
Size
22KB
-
MD5
9c521c4bc50477b65e51b8c027779b57
-
SHA1
e9f86154e35c597957be6a47e04ec3f8ca355081
-
SHA256
001b2843e0af153d71b373962b2c0cf431cf1177b86be8be372717d620495640
-
SHA512
bf8e44e139fe0c44e47ac182f736e02f0d28222a254883e9e9de6c737ebe1eff5216ea7efdddd1a6b59b06065a7a7afb4f39d7bfda46697b9d67e7aa924335d8
-
SSDEEP
384:J3MLWHn3kI3fkS0YYpAVgjuxJ3r91CrMbYxPe8:pn3kIcBpAmjC3r9SMbme8
Malware Config
Extracted
C:\Users\Admin\Desktop\read_it.txt
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/memory/2100-0-0x0000000000BD0000-0x0000000000BDC000-memory.dmp family_chaos behavioral1/files/0x000a000000012251-5.dat family_chaos behavioral1/memory/3068-7-0x0000000000C50000-0x0000000000C5C000-memory.dmp family_chaos -
Detects command variations typically used by ransomware 3 IoCs
resource yara_rule behavioral1/memory/2100-0-0x0000000000BD0000-0x0000000000BDC000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral1/files/0x000a000000012251-5.dat INDICATOR_SUSPICIOUS_GENRansomware behavioral1/memory/3068-7-0x0000000000C50000-0x0000000000C5C000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 3068 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3452737119-3959686427-228443150-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2216 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3068 svchost.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2100 2024-04-24_9c521c4bc50477b65e51b8c027779b57_chaos_destroyer_wannacry.exe 2100 2024-04-24_9c521c4bc50477b65e51b8c027779b57_chaos_destroyer_wannacry.exe 3068 svchost.exe 3068 svchost.exe 3068 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2100 2024-04-24_9c521c4bc50477b65e51b8c027779b57_chaos_destroyer_wannacry.exe Token: SeDebugPrivilege 3068 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2100 wrote to memory of 3068 2100 2024-04-24_9c521c4bc50477b65e51b8c027779b57_chaos_destroyer_wannacry.exe 28 PID 2100 wrote to memory of 3068 2100 2024-04-24_9c521c4bc50477b65e51b8c027779b57_chaos_destroyer_wannacry.exe 28 PID 2100 wrote to memory of 3068 2100 2024-04-24_9c521c4bc50477b65e51b8c027779b57_chaos_destroyer_wannacry.exe 28 PID 3068 wrote to memory of 2216 3068 svchost.exe 29 PID 3068 wrote to memory of 2216 3068 svchost.exe 29 PID 3068 wrote to memory of 2216 3068 svchost.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-04-24_9c521c4bc50477b65e51b8c027779b57_chaos_destroyer_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-04-24_9c521c4bc50477b65e51b8c027779b57_chaos_destroyer_wannacry.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:2216
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
22KB
MD59c521c4bc50477b65e51b8c027779b57
SHA1e9f86154e35c597957be6a47e04ec3f8ca355081
SHA256001b2843e0af153d71b373962b2c0cf431cf1177b86be8be372717d620495640
SHA512bf8e44e139fe0c44e47ac182f736e02f0d28222a254883e9e9de6c737ebe1eff5216ea7efdddd1a6b59b06065a7a7afb4f39d7bfda46697b9d67e7aa924335d8
-
Filesize
879B
MD5e0b9afe0300098926f26d8c87779b6c3
SHA14379bc495053f324fbcba749bd67f12dd3720255
SHA25638e09652d450eec8ea0898d454ec538f2d0472f17e439b872bfa1b9b3d20ca7c
SHA51286eabcda01223180a9bca3351257646a6d53681ea5c79383dd5244a2e5cd3ccdd2647ce883cce61178bc689852781b776d0412f5459a56abcc0cffdf21731f3d