Analysis
-
max time kernel
21s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
04-08-2024 12:36
Behavioral task
behavioral1
Sample
2024-08-04_3dc9bad7720a01598aa14e55baca7413_wannacry.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2024-08-04_3dc9bad7720a01598aa14e55baca7413_wannacry.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-08-04_3dc9bad7720a01598aa14e55baca7413_wannacry.exe
-
Size
417KB
-
MD5
3dc9bad7720a01598aa14e55baca7413
-
SHA1
99668a82a34ec17340fccecbc2ef0985b84704a0
-
SHA256
a54a38a9aab0bde31b2065d8b88a8e6569cc66c3f6137379b6b5a62361c319f0
-
SHA512
567581747132d56595c719e4d454bf6e73ba941581701b28287559f899ea5813a0abb7ff2df25cb3d7c99d3203c8a8ab361ea37b3b8e8392748fb855ee4cbaba
-
SSDEEP
6144:Jr9Zzp4MmFrxodIFRfiM6baHcgrRS8gPFYTdOjbGXypU5:Jp4MmxxhfiMzcyRQFYTdqTa
Malware Config
Extracted
C:\Users\Admin\Documents\welp.txt
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/memory/3060-1-0x00000000012D0000-0x000000000133E000-memory.dmp family_chaos behavioral1/files/0x0009000000012118-5.dat family_chaos behavioral1/memory/1532-7-0x00000000013E0000-0x000000000144E000-memory.dmp family_chaos -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\quantum.url quantum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini quantum.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\welp.txt quantum.exe -
Executes dropped EXE 1 IoCs
pid Process 1532 quantum.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini quantum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini quantum.exe File opened for modification C:\Users\Admin\Documents\desktop.ini quantum.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini quantum.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini quantum.exe File opened for modification C:\Users\Public\Documents\desktop.ini quantum.exe File opened for modification C:\Users\Public\Pictures\desktop.ini quantum.exe File opened for modification C:\Users\Public\Music\desktop.ini quantum.exe File opened for modification C:\Users\Public\Videos\desktop.ini quantum.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini quantum.exe File opened for modification C:\Users\Admin\Searches\desktop.ini quantum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini quantum.exe File opened for modification C:\Users\Admin\Links\desktop.ini quantum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini quantum.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini quantum.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini quantum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini quantum.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini quantum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini quantum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini quantum.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini quantum.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini quantum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini quantum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini quantum.exe File opened for modification C:\Users\Public\Desktop\desktop.ini quantum.exe File opened for modification C:\Users\Admin\Music\desktop.ini quantum.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini quantum.exe File opened for modification C:\Users\Admin\Videos\desktop.ini quantum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini quantum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini quantum.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1506706701-1246725540-2219210854-1000\desktop.ini quantum.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini quantum.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini quantum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini quantum.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lprnvfxie.jpg" quantum.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1988 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1532 quantum.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 3060 2024-08-04_3dc9bad7720a01598aa14e55baca7413_wannacry.exe 3060 2024-08-04_3dc9bad7720a01598aa14e55baca7413_wannacry.exe 3060 2024-08-04_3dc9bad7720a01598aa14e55baca7413_wannacry.exe 1532 quantum.exe 1532 quantum.exe 1532 quantum.exe 1532 quantum.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3060 2024-08-04_3dc9bad7720a01598aa14e55baca7413_wannacry.exe Token: SeDebugPrivilege 1532 quantum.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3060 wrote to memory of 1532 3060 2024-08-04_3dc9bad7720a01598aa14e55baca7413_wannacry.exe 30 PID 3060 wrote to memory of 1532 3060 2024-08-04_3dc9bad7720a01598aa14e55baca7413_wannacry.exe 30 PID 3060 wrote to memory of 1532 3060 2024-08-04_3dc9bad7720a01598aa14e55baca7413_wannacry.exe 30 PID 1532 wrote to memory of 1988 1532 quantum.exe 32 PID 1532 wrote to memory of 1988 1532 quantum.exe 32 PID 1532 wrote to memory of 1988 1532 quantum.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-08-04_3dc9bad7720a01598aa14e55baca7413_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-04_3dc9bad7720a01598aa14e55baca7413_wannacry.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Users\Admin\AppData\Roaming\quantum.exe"C:\Users\Admin\AppData\Roaming\quantum.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\welp.txt3⤵
- Opens file in notepad (likely ransom note)
PID:1988
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
417KB
MD53dc9bad7720a01598aa14e55baca7413
SHA199668a82a34ec17340fccecbc2ef0985b84704a0
SHA256a54a38a9aab0bde31b2065d8b88a8e6569cc66c3f6137379b6b5a62361c319f0
SHA512567581747132d56595c719e4d454bf6e73ba941581701b28287559f899ea5813a0abb7ff2df25cb3d7c99d3203c8a8ab361ea37b3b8e8392748fb855ee4cbaba
-
Filesize
427B
MD5025e685a33afef1bb7772b41f46d5700
SHA139c246daf9003a7a38cfb2edb5f66b2766c65c39
SHA256fc4d2fe0b5c84f7ffa475e1cf9da6185e8bb162a03899bcfe015df64778cc380
SHA5121d3d29da8bb4390ebe563e046d382ced7e1d4abb7870f4a7bee64683d3ae236375492b7ad7fb3e64c800859cf80da43406243f2e5bd36bc262e7bff1e5168b29