Analysis
-
max time kernel
93s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
01-10-2024 03:33
Behavioral task
behavioral1
Sample
2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe
-
Size
23KB
-
MD5
2a163665e2c9b007dddaa37bd4f5eb11
-
SHA1
23e2bc9ff87681a093465389ab3b4e7dba6df7b5
-
SHA256
fb883f97d3c70a079865c0e7e1f5c97da399b06eaaad65eaa19c7ec90ec5c09f
-
SHA512
1612a909c5a7544e78270b800022f76e9325a713f77a676c51e5647c976dab3219d3bd1322fb18974479aa5294a0dd50f85644a781f92a06a0b6e09c6a5554c3
-
SSDEEP
384:73MLWHn3kI3PSCV3pO/sBNakUJxr91CzxbUOeq:nn3kIVpL8xr9ixbBeq
Malware Config
Extracted
C:\Users\Admin\Desktop\read_it.txt
chaos
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral2/memory/1308-1-0x0000000000150000-0x000000000015C000-memory.dmp family_chaos behavioral2/files/0x0008000000023431-6.dat family_chaos -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 772 bcdedit.exe 2812 bcdedit.exe -
pid Process 2224 wbadmin.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation zambaramba.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation 2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\zambaramba.url zambaramba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini zambaramba.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt zambaramba.exe -
Executes dropped EXE 1 IoCs
pid Process 4996 zambaramba.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Favorites\desktop.ini zambaramba.exe File opened for modification C:\Users\Public\Videos\desktop.ini zambaramba.exe File opened for modification C:\Users\Admin\Documents\desktop.ini zambaramba.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini zambaramba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini zambaramba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini zambaramba.exe File opened for modification C:\Users\Public\Pictures\desktop.ini zambaramba.exe File opened for modification C:\Users\Public\Music\desktop.ini zambaramba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini zambaramba.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini zambaramba.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini zambaramba.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini zambaramba.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini zambaramba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini zambaramba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini zambaramba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini zambaramba.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-523280732-2327480845-3730041215-1000\desktop.ini zambaramba.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini zambaramba.exe File opened for modification C:\Users\Admin\Music\desktop.ini zambaramba.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini zambaramba.exe File opened for modification C:\Users\Admin\Searches\desktop.ini zambaramba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini zambaramba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini zambaramba.exe File opened for modification C:\Users\Admin\Links\desktop.ini zambaramba.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini zambaramba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini zambaramba.exe File opened for modification C:\Users\Public\Desktop\desktop.ini zambaramba.exe File opened for modification C:\Users\Admin\Videos\desktop.ini zambaramba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini zambaramba.exe File opened for modification C:\Users\Public\Documents\desktop.ini zambaramba.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini zambaramba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini zambaramba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini zambaramba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini zambaramba.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2144 vssadmin.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000_Classes\Local Settings zambaramba.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1320 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4996 zambaramba.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
pid Process 1308 2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe 1308 2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe 1308 2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe 1308 2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe 1308 2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe 1308 2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe 1308 2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe 1308 2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe 1308 2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe 1308 2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe 1308 2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe 1308 2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe 1308 2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe 1308 2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe 1308 2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe 1308 2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe 1308 2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe 1308 2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe 1308 2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe 1308 2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe 1308 2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe 1308 2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe 1308 2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe 4996 zambaramba.exe 4996 zambaramba.exe 4996 zambaramba.exe 4996 zambaramba.exe 4996 zambaramba.exe 4996 zambaramba.exe 4996 zambaramba.exe 4996 zambaramba.exe 4996 zambaramba.exe 4996 zambaramba.exe 4996 zambaramba.exe 4996 zambaramba.exe 4996 zambaramba.exe 4996 zambaramba.exe 4996 zambaramba.exe 4996 zambaramba.exe 4996 zambaramba.exe 4996 zambaramba.exe 4996 zambaramba.exe 4996 zambaramba.exe 4996 zambaramba.exe 4996 zambaramba.exe 4996 zambaramba.exe 4996 zambaramba.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 1308 2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe Token: SeDebugPrivilege 4996 zambaramba.exe Token: SeBackupPrivilege 1340 vssvc.exe Token: SeRestorePrivilege 1340 vssvc.exe Token: SeAuditPrivilege 1340 vssvc.exe Token: SeIncreaseQuotaPrivilege 4424 WMIC.exe Token: SeSecurityPrivilege 4424 WMIC.exe Token: SeTakeOwnershipPrivilege 4424 WMIC.exe Token: SeLoadDriverPrivilege 4424 WMIC.exe Token: SeSystemProfilePrivilege 4424 WMIC.exe Token: SeSystemtimePrivilege 4424 WMIC.exe Token: SeProfSingleProcessPrivilege 4424 WMIC.exe Token: SeIncBasePriorityPrivilege 4424 WMIC.exe Token: SeCreatePagefilePrivilege 4424 WMIC.exe Token: SeBackupPrivilege 4424 WMIC.exe Token: SeRestorePrivilege 4424 WMIC.exe Token: SeShutdownPrivilege 4424 WMIC.exe Token: SeDebugPrivilege 4424 WMIC.exe Token: SeSystemEnvironmentPrivilege 4424 WMIC.exe Token: SeRemoteShutdownPrivilege 4424 WMIC.exe Token: SeUndockPrivilege 4424 WMIC.exe Token: SeManageVolumePrivilege 4424 WMIC.exe Token: 33 4424 WMIC.exe Token: 34 4424 WMIC.exe Token: 35 4424 WMIC.exe Token: 36 4424 WMIC.exe Token: SeIncreaseQuotaPrivilege 4424 WMIC.exe Token: SeSecurityPrivilege 4424 WMIC.exe Token: SeTakeOwnershipPrivilege 4424 WMIC.exe Token: SeLoadDriverPrivilege 4424 WMIC.exe Token: SeSystemProfilePrivilege 4424 WMIC.exe Token: SeSystemtimePrivilege 4424 WMIC.exe Token: SeProfSingleProcessPrivilege 4424 WMIC.exe Token: SeIncBasePriorityPrivilege 4424 WMIC.exe Token: SeCreatePagefilePrivilege 4424 WMIC.exe Token: SeBackupPrivilege 4424 WMIC.exe Token: SeRestorePrivilege 4424 WMIC.exe Token: SeShutdownPrivilege 4424 WMIC.exe Token: SeDebugPrivilege 4424 WMIC.exe Token: SeSystemEnvironmentPrivilege 4424 WMIC.exe Token: SeRemoteShutdownPrivilege 4424 WMIC.exe Token: SeUndockPrivilege 4424 WMIC.exe Token: SeManageVolumePrivilege 4424 WMIC.exe Token: 33 4424 WMIC.exe Token: 34 4424 WMIC.exe Token: 35 4424 WMIC.exe Token: 36 4424 WMIC.exe Token: SeBackupPrivilege 3816 wbengine.exe Token: SeRestorePrivilege 3816 wbengine.exe Token: SeSecurityPrivilege 3816 wbengine.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1308 wrote to memory of 4996 1308 2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe 82 PID 1308 wrote to memory of 4996 1308 2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe 82 PID 4996 wrote to memory of 2784 4996 zambaramba.exe 85 PID 4996 wrote to memory of 2784 4996 zambaramba.exe 85 PID 2784 wrote to memory of 2144 2784 cmd.exe 87 PID 2784 wrote to memory of 2144 2784 cmd.exe 87 PID 2784 wrote to memory of 4424 2784 cmd.exe 90 PID 2784 wrote to memory of 4424 2784 cmd.exe 90 PID 4996 wrote to memory of 3104 4996 zambaramba.exe 92 PID 4996 wrote to memory of 3104 4996 zambaramba.exe 92 PID 3104 wrote to memory of 772 3104 cmd.exe 94 PID 3104 wrote to memory of 772 3104 cmd.exe 94 PID 3104 wrote to memory of 2812 3104 cmd.exe 95 PID 3104 wrote to memory of 2812 3104 cmd.exe 95 PID 4996 wrote to memory of 3448 4996 zambaramba.exe 97 PID 4996 wrote to memory of 3448 4996 zambaramba.exe 97 PID 3448 wrote to memory of 2224 3448 cmd.exe 99 PID 3448 wrote to memory of 2224 3448 cmd.exe 99 PID 4996 wrote to memory of 1320 4996 zambaramba.exe 104 PID 4996 wrote to memory of 1320 4996 zambaramba.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-10-01_2a163665e2c9b007dddaa37bd4f5eb11_chaos_destroyer_wannacry.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Users\Admin\AppData\Roaming\zambaramba.exe"C:\Users\Admin\AppData\Roaming\zambaramba.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2144
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4424
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:772
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2224
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:1320
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1340
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3816
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2780
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3960
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD52a163665e2c9b007dddaa37bd4f5eb11
SHA123e2bc9ff87681a093465389ab3b4e7dba6df7b5
SHA256fb883f97d3c70a079865c0e7e1f5c97da399b06eaaad65eaa19c7ec90ec5c09f
SHA5121612a909c5a7544e78270b800022f76e9325a713f77a676c51e5647c976dab3219d3bd1322fb18974479aa5294a0dd50f85644a781f92a06a0b6e09c6a5554c3
-
Filesize
971B
MD56d081874126362534d35057a296d2287
SHA131208b98e212c86423e9f42b911a10073b695c38
SHA256d7f27743b24a4e099216d76828ceb277d9e2e6dd2e2a958de22b3e277a01e482
SHA5120b6abda02243dd63a69cba826396432fd6e9d916a06ebb9038133fa18ea112cb7caafe0188f4cb1aef2232f136b68cdbdd6fb2c726955c10ae3b3ba995d3a932