Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
28-05-2024 17:26
Behavioral task
behavioral1
Sample
2024-05-28_446197af0bdf0f6e238341584386ce86_chaos_destroyer_wannacry.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
2024-05-28_446197af0bdf0f6e238341584386ce86_chaos_destroyer_wannacry.exe
Resource
win10v2004-20240426-en
General
-
Target
2024-05-28_446197af0bdf0f6e238341584386ce86_chaos_destroyer_wannacry.exe
-
Size
21KB
-
MD5
446197af0bdf0f6e238341584386ce86
-
SHA1
1dd0189ab56f75234ae25a4ff143eb1d1af4a085
-
SHA256
d79af425babcfd32113326f513cc09a87fc1e5fa879f268810b50a3bd46dae16
-
SHA512
813453baf7700060fae475c5eb194eba8b00e06457ded915b6188e0c48520447bc92af267a3fb1890f1077be214a313915a5219cb35bd3bae162589fed04f1e2
-
SSDEEP
384:83MLWHn3kIsW4oa5i3Jk6pBd8cT+Jar91Czbpey:Un3kIh3C6pBCcmar9itey
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/memory/2996-1-0x0000000000060000-0x000000000006C000-memory.dmp family_chaos behavioral1/files/0x000b00000000e610-5.dat family_chaos behavioral1/memory/2644-7-0x0000000000840000-0x000000000084C000-memory.dmp family_chaos -
Detects command variations typically used by ransomware 3 IoCs
resource yara_rule behavioral1/memory/2996-1-0x0000000000060000-0x000000000006C000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral1/files/0x000b00000000e610-5.dat INDICATOR_SUSPICIOUS_GENRansomware behavioral1/memory/2644-7-0x0000000000840000-0x000000000084C000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt brul.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\brul.url brul.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini brul.exe -
Executes dropped EXE 1 IoCs
pid Process 2644 brul.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Searches\desktop.ini brul.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini brul.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini brul.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini brul.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini brul.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini brul.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini brul.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini brul.exe File opened for modification C:\Users\Public\Desktop\desktop.ini brul.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini brul.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini brul.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini brul.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini brul.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini brul.exe File opened for modification C:\Users\Public\Documents\desktop.ini brul.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini brul.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini brul.exe File opened for modification C:\Users\Admin\Documents\desktop.ini brul.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini brul.exe File opened for modification C:\Users\Admin\Music\desktop.ini brul.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini brul.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini brul.exe File opened for modification C:\Users\Public\Pictures\desktop.ini brul.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini brul.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini brul.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3627615824-4061627003-3019543961-1000\desktop.ini brul.exe File opened for modification C:\Users\Admin\Links\desktop.ini brul.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini brul.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini brul.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini brul.exe File opened for modification C:\Users\Public\Music\desktop.ini brul.exe File opened for modification C:\Users\Admin\Videos\desktop.ini brul.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini brul.exe File opened for modification C:\Users\Public\Videos\desktop.ini brul.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2588 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2644 brul.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2996 2024-05-28_446197af0bdf0f6e238341584386ce86_chaos_destroyer_wannacry.exe 2996 2024-05-28_446197af0bdf0f6e238341584386ce86_chaos_destroyer_wannacry.exe 2644 brul.exe 2644 brul.exe 2644 brul.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2996 2024-05-28_446197af0bdf0f6e238341584386ce86_chaos_destroyer_wannacry.exe Token: SeDebugPrivilege 2644 brul.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2996 wrote to memory of 2644 2996 2024-05-28_446197af0bdf0f6e238341584386ce86_chaos_destroyer_wannacry.exe 28 PID 2996 wrote to memory of 2644 2996 2024-05-28_446197af0bdf0f6e238341584386ce86_chaos_destroyer_wannacry.exe 28 PID 2996 wrote to memory of 2644 2996 2024-05-28_446197af0bdf0f6e238341584386ce86_chaos_destroyer_wannacry.exe 28 PID 2644 wrote to memory of 2588 2644 brul.exe 29 PID 2644 wrote to memory of 2588 2644 brul.exe 29 PID 2644 wrote to memory of 2588 2644 brul.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-05-28_446197af0bdf0f6e238341584386ce86_chaos_destroyer_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-28_446197af0bdf0f6e238341584386ce86_chaos_destroyer_wannacry.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Users\Admin\AppData\Roaming\brul.exe"C:\Users\Admin\AppData\Roaming\brul.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:2588
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
21KB
MD5446197af0bdf0f6e238341584386ce86
SHA11dd0189ab56f75234ae25a4ff143eb1d1af4a085
SHA256d79af425babcfd32113326f513cc09a87fc1e5fa879f268810b50a3bd46dae16
SHA512813453baf7700060fae475c5eb194eba8b00e06457ded915b6188e0c48520447bc92af267a3fb1890f1077be214a313915a5219cb35bd3bae162589fed04f1e2
-
Filesize
31B
MD529278002ffa1adb6b3e290b9bbbc361e
SHA1c8d07e852ebd35ab2ab848d07f808b31fdbb4d53
SHA25654b196a423af5b6e6204289a67ed8ce6de2c7dd12f39f57df8370618188304b6
SHA512f4b1180c533d7b887fed3337cd7519dc1ad93defdf3f46775c520c7ecc983969fa7ea00f035412ed0263cf7277697a5dd1daea6414cf19456e28d52d19f1f596