Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 19:36

General

  • Target

    2024-04-28_f8b164f3d19dca15358c96ec754202b5_chaos_destroyer_wannacry.exe

  • Size

    23KB

  • MD5

    f8b164f3d19dca15358c96ec754202b5

  • SHA1

    2a09dff58d80a60c13a53cf74831b25ecf408133

  • SHA256

    ae27daabc61a8b9709174855a715c92a70f6c6e0ade63c5ebafa73c2d7415f91

  • SHA512

    f6af98f321ac22c809f9eb060fcb7e244acdb3dbf43c557e3faa71977380075acab5fea1658b8830ab6285b6ba705cce437956f189dd0624d5a96e7804f3d624

  • SSDEEP

    384:k3MLWHn3kI3fg9upOcsBNakOJFr91CzxbG3+eR:cn3kIeupuSFr9ixbleR

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\read_it.txt

Family

chaos

Ransom Note
----> Chaos is multi language ransomware. Translate your note to any language <---- All of your files have been encrypted Your computer was infected with a ransomware virus. Your files have been encrypted and you won't be able to decrypt them without our help.What can I do to get my files back?You can buy our special decryption software, this software will allow you to recover all of your data and remove the ransomware from your computer.The price for the software is $1,500. Payment can be made in Bitcoin only. How do I pay, where do I get Bitcoin? Purchasing Bitcoin varies from country to country, you are best advised to do a quick google search yourself to find out how to buy Bitcoin. Many of our customers have reported these sites to be fast and reliable: Coinmama - hxxps://www.coinmama.com Bitpanda - hxxps://www.bitpanda.com Payment informationAmount: 0,00080 Bitcoin Bitcoin Address: bc1qpprza3lqav3pecj6aclewp97hc5zsn5f9aznh9

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 3 IoCs
  • Detects command variations typically used by ransomware 3 IoCs
  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_f8b164f3d19dca15358c96ec754202b5_chaos_destroyer_wannacry.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_f8b164f3d19dca15358c96ec754202b5_chaos_destroyer_wannacry.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2908
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:1984

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    23KB

    MD5

    f8b164f3d19dca15358c96ec754202b5

    SHA1

    2a09dff58d80a60c13a53cf74831b25ecf408133

    SHA256

    ae27daabc61a8b9709174855a715c92a70f6c6e0ade63c5ebafa73c2d7415f91

    SHA512

    f6af98f321ac22c809f9eb060fcb7e244acdb3dbf43c557e3faa71977380075acab5fea1658b8830ab6285b6ba705cce437956f189dd0624d5a96e7804f3d624

  • C:\Users\Admin\Desktop\read_it.txt
    Filesize

    966B

    MD5

    bfc650182905e7fe175609c32ac7e856

    SHA1

    9bba86da65e029e574b16f94ac1caf8c92490a61

    SHA256

    85280f7025464a5f27cb5dc983e8b25ea34fa7649c8a56bfaa8cbeaa85df1324

    SHA512

    e678cec9b4f5c2d8c2a6462b177f3c91ee59b989ebc61c3931f0971cef5a66cd6811a9e32f06d4c812318c6892331d485f3c87fb95100087ef9202398cd2114b

  • memory/1996-0-0x0000000000F80000-0x0000000000F8C000-memory.dmp
    Filesize

    48KB

  • memory/1996-1-0x000007FEF56F0000-0x000007FEF60DC000-memory.dmp
    Filesize

    9.9MB

  • memory/1996-8-0x000007FEF56F0000-0x000007FEF60DC000-memory.dmp
    Filesize

    9.9MB

  • memory/2908-7-0x00000000011F0000-0x00000000011FC000-memory.dmp
    Filesize

    48KB

  • memory/2908-9-0x000007FEF56F0000-0x000007FEF60DC000-memory.dmp
    Filesize

    9.9MB

  • memory/2908-73-0x00000000009B0000-0x0000000000A30000-memory.dmp
    Filesize

    512KB

  • memory/2908-74-0x000007FEF56F0000-0x000007FEF60DC000-memory.dmp
    Filesize

    9.9MB

  • memory/2908-75-0x00000000009B0000-0x0000000000A30000-memory.dmp
    Filesize

    512KB