Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-09-2024 23:25
Behavioral task
behavioral1
Sample
2024-09-12_f5414e93aa1483962148b1e73058156a_destroyer_wannacry.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-09-12_f5414e93aa1483962148b1e73058156a_destroyer_wannacry.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-12_f5414e93aa1483962148b1e73058156a_destroyer_wannacry.exe
-
Size
23KB
-
MD5
f5414e93aa1483962148b1e73058156a
-
SHA1
a48ea50789321e999868d33cb5c373fca86fe9b3
-
SHA256
43ce9f0cc8826d95942cb68e66603be2b61604d173ae5d6e48e24a311d68c40d
-
SHA512
215d5c028998ec10cc8f17a4e4b54db1a5a8ab932b6cf602c8cc83547b07495662f492f39f4ffd1893ebc469a3541c07999073a996ce00173ad26c6e09c70f85
-
SSDEEP
384:s3Mg/bqo2m0XM3oGJZRxNStpUqjuwzULJ1r91C4oUDfeq:Sqo2LLG8tphjK91r9noUzeq
Malware Config
Extracted
C:\Users\Admin\Documents\read_it.txt
https://tox.chat/download.html
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/memory/1876-1-0x0000000000E60000-0x0000000000E6C000-memory.dmp family_chaos behavioral1/memory/2800-7-0x0000000000BD0000-0x0000000000BDC000-memory.dmp family_chaos behavioral1/files/0x0007000000012117-6.dat family_chaos -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 2800 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3290804112-2823094203-3137964600-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 532 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2800 svchost.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1876 2024-09-12_f5414e93aa1483962148b1e73058156a_destroyer_wannacry.exe 1876 2024-09-12_f5414e93aa1483962148b1e73058156a_destroyer_wannacry.exe 1876 2024-09-12_f5414e93aa1483962148b1e73058156a_destroyer_wannacry.exe 2800 svchost.exe 2800 svchost.exe 2800 svchost.exe 2800 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1876 2024-09-12_f5414e93aa1483962148b1e73058156a_destroyer_wannacry.exe Token: SeDebugPrivilege 2800 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1876 wrote to memory of 2800 1876 2024-09-12_f5414e93aa1483962148b1e73058156a_destroyer_wannacry.exe 30 PID 1876 wrote to memory of 2800 1876 2024-09-12_f5414e93aa1483962148b1e73058156a_destroyer_wannacry.exe 30 PID 1876 wrote to memory of 2800 1876 2024-09-12_f5414e93aa1483962148b1e73058156a_destroyer_wannacry.exe 30 PID 2800 wrote to memory of 532 2800 svchost.exe 32 PID 2800 wrote to memory of 532 2800 svchost.exe 32 PID 2800 wrote to memory of 532 2800 svchost.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-12_f5414e93aa1483962148b1e73058156a_destroyer_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-12_f5414e93aa1483962148b1e73058156a_destroyer_wannacry.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:532
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5f5414e93aa1483962148b1e73058156a
SHA1a48ea50789321e999868d33cb5c373fca86fe9b3
SHA25643ce9f0cc8826d95942cb68e66603be2b61604d173ae5d6e48e24a311d68c40d
SHA512215d5c028998ec10cc8f17a4e4b54db1a5a8ab932b6cf602c8cc83547b07495662f492f39f4ffd1893ebc469a3541c07999073a996ce00173ad26c6e09c70f85
-
Filesize
936B
MD56c95753d076566628ffe5f4c2b87fde3
SHA1277330e99f3e43377412b78fa649ec152f5f00e2
SHA256174ffbad56d2d862bd1d2ee488d5ac0a5d14a44379c93111c139236145fdbff8
SHA5129068c94eeb9e6abb7472bc52a7e9b531b9c7ebc3b1332ce7809623379bcdb1ab13af5cb02e144f15775310a41175995192049374f69aaa9f0b2245889c1950ea