Analysis
-
max time kernel
121s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 02:44
Behavioral task
behavioral1
Sample
2024-05-26_d4669c94a097854dce4884b30969263a_chaos_destroyer_wannacry.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2024-05-26_d4669c94a097854dce4884b30969263a_chaos_destroyer_wannacry.exe
Resource
win10v2004-20240426-en
General
-
Target
2024-05-26_d4669c94a097854dce4884b30969263a_chaos_destroyer_wannacry.exe
-
Size
22KB
-
MD5
d4669c94a097854dce4884b30969263a
-
SHA1
beaef0dae9832bc5f4406140629d952d90bcad3c
-
SHA256
64d0b1b9e3bcae016bb2a2cbf1ba0fe05a0f1e3853bda1dd58adda14a5cf2544
-
SHA512
a7f51b4100c29beac1eef99b88dcbac2fc5e961b7e9da7ef2fc754db5bf1d50c0eb9e1f6a6e72869a782fe62335178ae09f39857517a1cd9f1d83b9bebeed523
-
SSDEEP
384:23MLWHn3kIk/IqoIApcXsQP8GdtKXRIJRr91CzJb6kem:6n3kIMLApcNPfKXRARr9iJbpem
Malware Config
Extracted
C:\Users\Admin\Desktop\howtouninstall.txt
chaos
12mNn7mCFptRZynEfLA2mEowHYsPYhYVKZ
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1276-1-0x0000000000930000-0x000000000093C000-memory.dmp family_chaos C:\Users\Admin\AppData\Roaming\svchost.exe family_chaos behavioral1/memory/3048-7-0x0000000000850000-0x000000000085C000-memory.dmp family_chaos -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Detects command variations typically used by ransomware 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1276-1-0x0000000000930000-0x000000000093C000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware C:\Users\Admin\AppData\Roaming\svchost.exe INDICATOR_SUSPICIOUS_GENRansomware behavioral1/memory/3048-7-0x0000000000850000-0x000000000085C000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware -
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 1592 bcdedit.exe 2056 bcdedit.exe -
Processes:
wbadmin.exepid process 1268 wbadmin.exe -
Drops startup file 3 IoCs
Processes:
svchost.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\howtouninstall.txt svchost.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 3048 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2737914667-933161113-3798636211-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1028 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 1100 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
svchost.exepid process 3048 svchost.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
2024-05-26_d4669c94a097854dce4884b30969263a_chaos_destroyer_wannacry.exesvchost.exepid process 1276 2024-05-26_d4669c94a097854dce4884b30969263a_chaos_destroyer_wannacry.exe 1276 2024-05-26_d4669c94a097854dce4884b30969263a_chaos_destroyer_wannacry.exe 3048 svchost.exe 3048 svchost.exe 3048 svchost.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
2024-05-26_d4669c94a097854dce4884b30969263a_chaos_destroyer_wannacry.exesvchost.exevssvc.exeWMIC.exewbengine.exedescription pid process Token: SeDebugPrivilege 1276 2024-05-26_d4669c94a097854dce4884b30969263a_chaos_destroyer_wannacry.exe Token: SeDebugPrivilege 3048 svchost.exe Token: SeBackupPrivilege 2780 vssvc.exe Token: SeRestorePrivilege 2780 vssvc.exe Token: SeAuditPrivilege 2780 vssvc.exe Token: SeIncreaseQuotaPrivilege 2488 WMIC.exe Token: SeSecurityPrivilege 2488 WMIC.exe Token: SeTakeOwnershipPrivilege 2488 WMIC.exe Token: SeLoadDriverPrivilege 2488 WMIC.exe Token: SeSystemProfilePrivilege 2488 WMIC.exe Token: SeSystemtimePrivilege 2488 WMIC.exe Token: SeProfSingleProcessPrivilege 2488 WMIC.exe Token: SeIncBasePriorityPrivilege 2488 WMIC.exe Token: SeCreatePagefilePrivilege 2488 WMIC.exe Token: SeBackupPrivilege 2488 WMIC.exe Token: SeRestorePrivilege 2488 WMIC.exe Token: SeShutdownPrivilege 2488 WMIC.exe Token: SeDebugPrivilege 2488 WMIC.exe Token: SeSystemEnvironmentPrivilege 2488 WMIC.exe Token: SeRemoteShutdownPrivilege 2488 WMIC.exe Token: SeUndockPrivilege 2488 WMIC.exe Token: SeManageVolumePrivilege 2488 WMIC.exe Token: 33 2488 WMIC.exe Token: 34 2488 WMIC.exe Token: 35 2488 WMIC.exe Token: SeIncreaseQuotaPrivilege 2488 WMIC.exe Token: SeSecurityPrivilege 2488 WMIC.exe Token: SeTakeOwnershipPrivilege 2488 WMIC.exe Token: SeLoadDriverPrivilege 2488 WMIC.exe Token: SeSystemProfilePrivilege 2488 WMIC.exe Token: SeSystemtimePrivilege 2488 WMIC.exe Token: SeProfSingleProcessPrivilege 2488 WMIC.exe Token: SeIncBasePriorityPrivilege 2488 WMIC.exe Token: SeCreatePagefilePrivilege 2488 WMIC.exe Token: SeBackupPrivilege 2488 WMIC.exe Token: SeRestorePrivilege 2488 WMIC.exe Token: SeShutdownPrivilege 2488 WMIC.exe Token: SeDebugPrivilege 2488 WMIC.exe Token: SeSystemEnvironmentPrivilege 2488 WMIC.exe Token: SeRemoteShutdownPrivilege 2488 WMIC.exe Token: SeUndockPrivilege 2488 WMIC.exe Token: SeManageVolumePrivilege 2488 WMIC.exe Token: 33 2488 WMIC.exe Token: 34 2488 WMIC.exe Token: 35 2488 WMIC.exe Token: SeBackupPrivilege 1976 wbengine.exe Token: SeRestorePrivilege 1976 wbengine.exe Token: SeSecurityPrivilege 1976 wbengine.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
2024-05-26_d4669c94a097854dce4884b30969263a_chaos_destroyer_wannacry.exesvchost.execmd.execmd.execmd.exedescription pid process target process PID 1276 wrote to memory of 3048 1276 2024-05-26_d4669c94a097854dce4884b30969263a_chaos_destroyer_wannacry.exe svchost.exe PID 1276 wrote to memory of 3048 1276 2024-05-26_d4669c94a097854dce4884b30969263a_chaos_destroyer_wannacry.exe svchost.exe PID 1276 wrote to memory of 3048 1276 2024-05-26_d4669c94a097854dce4884b30969263a_chaos_destroyer_wannacry.exe svchost.exe PID 3048 wrote to memory of 1616 3048 svchost.exe cmd.exe PID 3048 wrote to memory of 1616 3048 svchost.exe cmd.exe PID 3048 wrote to memory of 1616 3048 svchost.exe cmd.exe PID 1616 wrote to memory of 1028 1616 cmd.exe vssadmin.exe PID 1616 wrote to memory of 1028 1616 cmd.exe vssadmin.exe PID 1616 wrote to memory of 1028 1616 cmd.exe vssadmin.exe PID 1616 wrote to memory of 2488 1616 cmd.exe WMIC.exe PID 1616 wrote to memory of 2488 1616 cmd.exe WMIC.exe PID 1616 wrote to memory of 2488 1616 cmd.exe WMIC.exe PID 3048 wrote to memory of 1400 3048 svchost.exe cmd.exe PID 3048 wrote to memory of 1400 3048 svchost.exe cmd.exe PID 3048 wrote to memory of 1400 3048 svchost.exe cmd.exe PID 1400 wrote to memory of 1592 1400 cmd.exe bcdedit.exe PID 1400 wrote to memory of 1592 1400 cmd.exe bcdedit.exe PID 1400 wrote to memory of 1592 1400 cmd.exe bcdedit.exe PID 1400 wrote to memory of 2056 1400 cmd.exe bcdedit.exe PID 1400 wrote to memory of 2056 1400 cmd.exe bcdedit.exe PID 1400 wrote to memory of 2056 1400 cmd.exe bcdedit.exe PID 3048 wrote to memory of 1552 3048 svchost.exe cmd.exe PID 3048 wrote to memory of 1552 3048 svchost.exe cmd.exe PID 3048 wrote to memory of 1552 3048 svchost.exe cmd.exe PID 1552 wrote to memory of 1268 1552 cmd.exe wbadmin.exe PID 1552 wrote to memory of 1268 1552 cmd.exe wbadmin.exe PID 1552 wrote to memory of 1268 1552 cmd.exe wbadmin.exe PID 3048 wrote to memory of 1100 3048 svchost.exe NOTEPAD.EXE PID 3048 wrote to memory of 1100 3048 svchost.exe NOTEPAD.EXE PID 3048 wrote to memory of 1100 3048 svchost.exe NOTEPAD.EXE -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-05-26_d4669c94a097854dce4884b30969263a_chaos_destroyer_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-26_d4669c94a097854dce4884b30969263a_chaos_destroyer_wannacry.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1028 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2488 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1592 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2056 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1268 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\howtouninstall.txt3⤵
- Opens file in notepad (likely ransom note)
PID:1100
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2912
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:856
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
22KB
MD5d4669c94a097854dce4884b30969263a
SHA1beaef0dae9832bc5f4406140629d952d90bcad3c
SHA25664d0b1b9e3bcae016bb2a2cbf1ba0fe05a0f1e3853bda1dd58adda14a5cf2544
SHA512a7f51b4100c29beac1eef99b88dcbac2fc5e961b7e9da7ef2fc754db5bf1d50c0eb9e1f6a6e72869a782fe62335178ae09f39857517a1cd9f1d83b9bebeed523
-
Filesize
955B
MD579f37ebbd9fad4e2219563953c94d152
SHA187a362ff8fe4240d4031366277ac2d8a3f51c184
SHA256bdba644092aa5efb03249e8306d4117cb615a286acf46ccfdd382f867f3d56b6
SHA512da3512e9e77f6f088394fa5a6153b38d0bd7dab87f027023b9718b3e11d915f7a497e1b491f699eeadbbbb2a8f105d111b6898b3b514986221ba551614fc2fd7