Analysis
-
max time kernel
16s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
22-08-2024 10:50
Behavioral task
behavioral1
Sample
2024-08-22_e7bd89cb405b3a1e0b34bea003b27ec5_wannacry.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2024-08-22_e7bd89cb405b3a1e0b34bea003b27ec5_wannacry.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-08-22_e7bd89cb405b3a1e0b34bea003b27ec5_wannacry.exe
-
Size
217KB
-
MD5
e7bd89cb405b3a1e0b34bea003b27ec5
-
SHA1
21061b3432c8e6a56f6b4e7b755d73f072f47f94
-
SHA256
2a58499667712ca4e34cdf24cb2fa54828e76a254e780c3ac0fbb570f6148bf5
-
SHA512
d0e592d846f0bc9a47f67036826079fe2ad4d777b52d5cd54bbfd0bf2f2834b54ea75e59ec34b2867aea51377cbd54f1186655d655f09c66ba2ec09407628231
-
SSDEEP
3072:6ob0Exr9jos+uorMvZprdSyI+gPTfqyYgytVx9T8AOtZCWcW7ubxvOGIx3sBsNkw:P7r9jJ5orwrRS8gPFYTdOjbGXypU5
Malware Config
Extracted
C:\Users\Admin\Documents\wowie.txt
https://blockchain.com
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/memory/2560-1-0x0000000000880000-0x00000000008BC000-memory.dmp family_chaos behavioral1/files/0x0009000000012118-5.dat family_chaos behavioral1/memory/2448-8-0x0000000000DC0000-0x0000000000DFC000-memory.dmp family_chaos -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Quantum.url Quantum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Quantum.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wowie.txt Quantum.exe -
Executes dropped EXE 1 IoCs
pid Process 2448 Quantum.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Desktop\desktop.ini Quantum.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini Quantum.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini Quantum.exe File opened for modification C:\Users\Admin\Searches\desktop.ini Quantum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini Quantum.exe File opened for modification C:\Users\Admin\Links\desktop.ini Quantum.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Quantum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Quantum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Quantum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Quantum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Quantum.exe File opened for modification C:\Users\Public\Videos\desktop.ini Quantum.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini Quantum.exe File opened for modification C:\Users\Admin\Videos\desktop.ini Quantum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Quantum.exe File opened for modification C:\Users\Public\Documents\desktop.ini Quantum.exe File opened for modification C:\Users\Admin\Documents\desktop.ini Quantum.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini Quantum.exe File opened for modification C:\Users\Public\Pictures\desktop.ini Quantum.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1506706701-1246725540-2219210854-1000\desktop.ini Quantum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini Quantum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini Quantum.exe File opened for modification C:\Users\Public\Music\desktop.ini Quantum.exe File opened for modification C:\Users\Admin\Music\desktop.ini Quantum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini Quantum.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini Quantum.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini Quantum.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini Quantum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini Quantum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini Quantum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Quantum.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini Quantum.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini Quantum.exe File opened for modification C:\Users\Public\Desktop\desktop.ini Quantum.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\x468n49eg.jpg" Quantum.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1988 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2448 Quantum.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2560 2024-08-22_e7bd89cb405b3a1e0b34bea003b27ec5_wannacry.exe 2560 2024-08-22_e7bd89cb405b3a1e0b34bea003b27ec5_wannacry.exe 2560 2024-08-22_e7bd89cb405b3a1e0b34bea003b27ec5_wannacry.exe 2448 Quantum.exe 2448 Quantum.exe 2448 Quantum.exe 2448 Quantum.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2560 2024-08-22_e7bd89cb405b3a1e0b34bea003b27ec5_wannacry.exe Token: SeDebugPrivilege 2448 Quantum.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2560 wrote to memory of 2448 2560 2024-08-22_e7bd89cb405b3a1e0b34bea003b27ec5_wannacry.exe 30 PID 2560 wrote to memory of 2448 2560 2024-08-22_e7bd89cb405b3a1e0b34bea003b27ec5_wannacry.exe 30 PID 2560 wrote to memory of 2448 2560 2024-08-22_e7bd89cb405b3a1e0b34bea003b27ec5_wannacry.exe 30 PID 2448 wrote to memory of 1988 2448 Quantum.exe 32 PID 2448 wrote to memory of 1988 2448 Quantum.exe 32 PID 2448 wrote to memory of 1988 2448 Quantum.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-08-22_e7bd89cb405b3a1e0b34bea003b27ec5_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-22_e7bd89cb405b3a1e0b34bea003b27ec5_wannacry.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Users\Admin\AppData\Roaming\Quantum.exe"C:\Users\Admin\AppData\Roaming\Quantum.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\wowie.txt3⤵
- Opens file in notepad (likely ransom note)
PID:1988
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
217KB
MD5e7bd89cb405b3a1e0b34bea003b27ec5
SHA121061b3432c8e6a56f6b4e7b755d73f072f47f94
SHA2562a58499667712ca4e34cdf24cb2fa54828e76a254e780c3ac0fbb570f6148bf5
SHA512d0e592d846f0bc9a47f67036826079fe2ad4d777b52d5cd54bbfd0bf2f2834b54ea75e59ec34b2867aea51377cbd54f1186655d655f09c66ba2ec09407628231
-
Filesize
483B
MD5e189fe383205d84d08aaeedc75c49bdf
SHA1dd9e0491edb190f292979b3c470667a2cb32d9cf
SHA256fc6befab05853de97d15e5c143314ed1f1a7c6228f29c136959f04eba981786d
SHA51237383d62295713ced88499b0bd5b828f30559d9bdfa51c2aeda77409eeb0af68de8447309d99829589518a7fb7e10b0271e5ac9a89f3a1f5cf1f7a2e15c39ea3