Analysis
-
max time kernel
117s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-09-2024 18:22
Behavioral task
behavioral1
Sample
2024-09-18_2136851bb03a3f5b5dfeb64558e2074a_chaos_destroyer_wannacry.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-09-18_2136851bb03a3f5b5dfeb64558e2074a_chaos_destroyer_wannacry.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-18_2136851bb03a3f5b5dfeb64558e2074a_chaos_destroyer_wannacry.exe
-
Size
25KB
-
MD5
2136851bb03a3f5b5dfeb64558e2074a
-
SHA1
992bb4b51f2ef49508dff162bf75a53450dde994
-
SHA256
a3c442d58a5b6f05a7faf34b88b8c1ea2aeab52f76cd22ebbb4bc611fbac99ae
-
SHA512
85cbf62b565bd3a0a624ddcc1c48f93d5cce8c59a54658ec28a5323ee269b1db9bdf49968c32728ebac54179c3cc8617310acb7dde439f0907589aae699c5356
-
SSDEEP
384:o3Mg/bqo2shyDpqyJOjPJDRr91CKnZKurAy3Yrek:Wqo2KipVOjhNr9PZKurEek
Malware Config
Extracted
C:\Users\Admin\Documents\DECRYPTION INFORMATION.txt
https://www.coinmama.com
https://www.bitpanda.com
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/memory/2160-1-0x0000000000EF0000-0x0000000000EFC000-memory.dmp family_chaos behavioral1/files/0x000d000000016aa9-5.dat family_chaos behavioral1/memory/2236-7-0x00000000003F0000-0x00000000003FC000-memory.dmp family_chaos -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2068 bcdedit.exe 2516 bcdedit.exe -
Renames multiple (221) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2416 wbadmin.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPTION INFORMATION.txt svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 2236 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1846800975-3917212583-2893086201-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2396 vssadmin.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2236 svchost.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2160 2024-09-18_2136851bb03a3f5b5dfeb64558e2074a_chaos_destroyer_wannacry.exe 2160 2024-09-18_2136851bb03a3f5b5dfeb64558e2074a_chaos_destroyer_wannacry.exe 2160 2024-09-18_2136851bb03a3f5b5dfeb64558e2074a_chaos_destroyer_wannacry.exe 2236 svchost.exe 2236 svchost.exe 2236 svchost.exe 2236 svchost.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 2160 2024-09-18_2136851bb03a3f5b5dfeb64558e2074a_chaos_destroyer_wannacry.exe Token: SeDebugPrivilege 2236 svchost.exe Token: SeBackupPrivilege 1708 vssvc.exe Token: SeRestorePrivilege 1708 vssvc.exe Token: SeAuditPrivilege 1708 vssvc.exe Token: SeIncreaseQuotaPrivilege 848 WMIC.exe Token: SeSecurityPrivilege 848 WMIC.exe Token: SeTakeOwnershipPrivilege 848 WMIC.exe Token: SeLoadDriverPrivilege 848 WMIC.exe Token: SeSystemProfilePrivilege 848 WMIC.exe Token: SeSystemtimePrivilege 848 WMIC.exe Token: SeProfSingleProcessPrivilege 848 WMIC.exe Token: SeIncBasePriorityPrivilege 848 WMIC.exe Token: SeCreatePagefilePrivilege 848 WMIC.exe Token: SeBackupPrivilege 848 WMIC.exe Token: SeRestorePrivilege 848 WMIC.exe Token: SeShutdownPrivilege 848 WMIC.exe Token: SeDebugPrivilege 848 WMIC.exe Token: SeSystemEnvironmentPrivilege 848 WMIC.exe Token: SeRemoteShutdownPrivilege 848 WMIC.exe Token: SeUndockPrivilege 848 WMIC.exe Token: SeManageVolumePrivilege 848 WMIC.exe Token: 33 848 WMIC.exe Token: 34 848 WMIC.exe Token: 35 848 WMIC.exe Token: SeIncreaseQuotaPrivilege 848 WMIC.exe Token: SeSecurityPrivilege 848 WMIC.exe Token: SeTakeOwnershipPrivilege 848 WMIC.exe Token: SeLoadDriverPrivilege 848 WMIC.exe Token: SeSystemProfilePrivilege 848 WMIC.exe Token: SeSystemtimePrivilege 848 WMIC.exe Token: SeProfSingleProcessPrivilege 848 WMIC.exe Token: SeIncBasePriorityPrivilege 848 WMIC.exe Token: SeCreatePagefilePrivilege 848 WMIC.exe Token: SeBackupPrivilege 848 WMIC.exe Token: SeRestorePrivilege 848 WMIC.exe Token: SeShutdownPrivilege 848 WMIC.exe Token: SeDebugPrivilege 848 WMIC.exe Token: SeSystemEnvironmentPrivilege 848 WMIC.exe Token: SeRemoteShutdownPrivilege 848 WMIC.exe Token: SeUndockPrivilege 848 WMIC.exe Token: SeManageVolumePrivilege 848 WMIC.exe Token: 33 848 WMIC.exe Token: 34 848 WMIC.exe Token: 35 848 WMIC.exe Token: SeBackupPrivilege 700 wbengine.exe Token: SeRestorePrivilege 700 wbengine.exe Token: SeSecurityPrivilege 700 wbengine.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2160 wrote to memory of 2236 2160 2024-09-18_2136851bb03a3f5b5dfeb64558e2074a_chaos_destroyer_wannacry.exe 30 PID 2160 wrote to memory of 2236 2160 2024-09-18_2136851bb03a3f5b5dfeb64558e2074a_chaos_destroyer_wannacry.exe 30 PID 2160 wrote to memory of 2236 2160 2024-09-18_2136851bb03a3f5b5dfeb64558e2074a_chaos_destroyer_wannacry.exe 30 PID 2236 wrote to memory of 2988 2236 svchost.exe 32 PID 2236 wrote to memory of 2988 2236 svchost.exe 32 PID 2236 wrote to memory of 2988 2236 svchost.exe 32 PID 2988 wrote to memory of 2396 2988 cmd.exe 34 PID 2988 wrote to memory of 2396 2988 cmd.exe 34 PID 2988 wrote to memory of 2396 2988 cmd.exe 34 PID 2988 wrote to memory of 848 2988 cmd.exe 37 PID 2988 wrote to memory of 848 2988 cmd.exe 37 PID 2988 wrote to memory of 848 2988 cmd.exe 37 PID 2236 wrote to memory of 884 2236 svchost.exe 39 PID 2236 wrote to memory of 884 2236 svchost.exe 39 PID 2236 wrote to memory of 884 2236 svchost.exe 39 PID 884 wrote to memory of 2068 884 cmd.exe 41 PID 884 wrote to memory of 2068 884 cmd.exe 41 PID 884 wrote to memory of 2068 884 cmd.exe 41 PID 884 wrote to memory of 2516 884 cmd.exe 42 PID 884 wrote to memory of 2516 884 cmd.exe 42 PID 884 wrote to memory of 2516 884 cmd.exe 42 PID 2236 wrote to memory of 1028 2236 svchost.exe 43 PID 2236 wrote to memory of 1028 2236 svchost.exe 43 PID 2236 wrote to memory of 1028 2236 svchost.exe 43 PID 1028 wrote to memory of 2416 1028 cmd.exe 45 PID 1028 wrote to memory of 2416 1028 cmd.exe 45 PID 1028 wrote to memory of 2416 1028 cmd.exe 45 PID 2236 wrote to memory of 3064 2236 svchost.exe 50 PID 2236 wrote to memory of 3064 2236 svchost.exe 50 PID 2236 wrote to memory of 3064 2236 svchost.exe 50 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-18_2136851bb03a3f5b5dfeb64558e2074a_chaos_destroyer_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-18_2136851bb03a3f5b5dfeb64558e2074a_chaos_destroyer_wannacry.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2396
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2068
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2516
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2416
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\DECRYPTION INFORMATION.txt3⤵PID:3064
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:700
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1832
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1288
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD52136851bb03a3f5b5dfeb64558e2074a
SHA1992bb4b51f2ef49508dff162bf75a53450dde994
SHA256a3c442d58a5b6f05a7faf34b88b8c1ea2aeab52f76cd22ebbb4bc611fbac99ae
SHA51285cbf62b565bd3a0a624ddcc1c48f93d5cce8c59a54658ec28a5323ee269b1db9bdf49968c32728ebac54179c3cc8617310acb7dde439f0907589aae699c5356
-
Filesize
1KB
MD574514450303945d01027fc42364029dd
SHA1625933e2e6d685ebd31f08dd8e6219e4dc2d8dc8
SHA256166a930b29979241f105c78b2f786a710f208599bb304a16acca3de570be26c6
SHA5126c5b1215bad6919306f16cbf26263292fcba0786db9121a64edcaf8f5c6d1e657f463e2fdfc2ee0c7abd9088aab03fa03f26ac9823ad7d1cd2c7dc56000b2535