Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2024 22:29
Behavioral task
behavioral1
Sample
2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe
Resource
win10v2004-20240412-en
General
-
Target
2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe
-
Size
23KB
-
MD5
f03897bf11c310994eaa232752e0f6ae
-
SHA1
47c664db7354b3d20fe46f60825a681d1653b75d
-
SHA256
944d1f18292538fb36f385cb33ebee1e62c93cb277305a1d7ea1175ec1bbf0c1
-
SHA512
68f0afac082d7af321c65c78f1f7476614b56034de8760ed5e4a36a519b2f7a44f87913d9a69eababdb2f166aed98fd7308bb1abae36d6fe89de12c74ad0fc4e
-
SSDEEP
384:93MLWHn3kI3fw5zOppMsm6nJZr91CzCbwaeR:tn3kI1ppMszJZr9iCbVeR
Malware Config
Extracted
C:\Users\Admin\Desktop\read_me.txt
chaos
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral2/memory/1996-0-0x0000000000E10000-0x0000000000E1C000-memory.dmp family_chaos behavioral2/files/0x0008000000023365-6.dat family_chaos -
Detects command variations typically used by ransomware 2 IoCs
resource yara_rule behavioral2/memory/1996-0-0x0000000000E10000-0x0000000000E1C000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral2/files/0x0008000000023365-6.dat INDICATOR_SUSPICIOUS_GENRansomware -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\Control Panel\International\Geo\Nation 2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe Key value queried \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\Control Panel\International\Geo\Nation svchost.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_me.txt svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 5100 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2288054676-1871194608-3559553667-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000_Classes\Local Settings svchost.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4968 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 5100 svchost.exe -
Suspicious behavior: EnumeratesProcesses 49 IoCs
pid Process 1996 2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe 1996 2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe 1996 2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe 1996 2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe 1996 2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe 1996 2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe 1996 2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe 1996 2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe 1996 2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe 1996 2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe 1996 2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe 1996 2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe 1996 2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe 1996 2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe 1996 2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe 1996 2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe 1996 2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe 1996 2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe 1996 2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe 1996 2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe 1996 2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe 1996 2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe 1996 2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe 5100 svchost.exe 5100 svchost.exe 5100 svchost.exe 5100 svchost.exe 5100 svchost.exe 5100 svchost.exe 5100 svchost.exe 5100 svchost.exe 5100 svchost.exe 5100 svchost.exe 5100 svchost.exe 5100 svchost.exe 5100 svchost.exe 5100 svchost.exe 5100 svchost.exe 5100 svchost.exe 5100 svchost.exe 5100 svchost.exe 5100 svchost.exe 5100 svchost.exe 5100 svchost.exe 5100 svchost.exe 5100 svchost.exe 5100 svchost.exe 5100 svchost.exe 5100 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1996 2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe Token: SeDebugPrivilege 5100 svchost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1996 wrote to memory of 5100 1996 2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe 91 PID 1996 wrote to memory of 5100 1996 2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe 91 PID 5100 wrote to memory of 4968 5100 svchost.exe 99 PID 5100 wrote to memory of 4968 5100 svchost.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-04-25_f03897bf11c310994eaa232752e0f6ae_chaos_destroyer_wannacry.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_me.txt3⤵
- Opens file in notepad (likely ransom note)
PID:4968
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5f03897bf11c310994eaa232752e0f6ae
SHA147c664db7354b3d20fe46f60825a681d1653b75d
SHA256944d1f18292538fb36f385cb33ebee1e62c93cb277305a1d7ea1175ec1bbf0c1
SHA51268f0afac082d7af321c65c78f1f7476614b56034de8760ed5e4a36a519b2f7a44f87913d9a69eababdb2f166aed98fd7308bb1abae36d6fe89de12c74ad0fc4e
-
Filesize
972B
MD5ceefd69b7a5bf54138064bf7159288de
SHA1b9ff77c44c9ee90472f296439d0ac243ab7c394d
SHA256566cc6eeae00717cd1aeefd853f02ea6a24286ab679ba9d4839bb290650b69f7
SHA512621b0f2d0e7c1e3abb86d441e6dac9f8e1f923cf68cc96b201cde9e936a57312291a5e0408f5f3554ac4523065fe143a182c4f23944c13082ae845632b2caa67