Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 13:40
Behavioral task
behavioral1
Sample
2024-11-19_e952c01794882b950ec2fca03b7e4f56_chaos_destroyer_wannacry.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-11-19_e952c01794882b950ec2fca03b7e4f56_chaos_destroyer_wannacry.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-11-19_e952c01794882b950ec2fca03b7e4f56_chaos_destroyer_wannacry.exe
-
Size
22KB
-
MD5
e952c01794882b950ec2fca03b7e4f56
-
SHA1
7f9a75920d07eca7fb6624d282a8a7dee4f2481f
-
SHA256
df3db5234c45f2efb4bc5dd123585c61a48947b9dbdbea23e8b9fc95ea3ca447
-
SHA512
b42cc6ce9401e8ce55ce9f80ff26cf18a88ecbe0ed8650feabbf45c84651661db19da466944021315ec2e5a886e3ed039a4f010ef33bd511b8f595287600f43d
-
SSDEEP
384:H/3MLWHn3kI3fDqoIQpRx4+CbJ8r91Cz5b2Ke6:Ln3kIGLQp34+S8r9i5b7e6
Malware Config
Extracted
C:\Users\Admin\Desktop\read_it.txt
chaos
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/memory/1732-1-0x0000000000990000-0x000000000099C000-memory.dmp family_chaos behavioral1/files/0x00080000000120ff-5.dat family_chaos behavioral1/memory/3056-7-0x0000000001160000-0x000000000116C000-memory.dmp family_chaos -
Chaos family
-
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gtaV.url gtaV.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini gtaV.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt gtaV.exe -
Executes dropped EXE 1 IoCs
pid Process 3056 gtaV.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini gtaV.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini gtaV.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini gtaV.exe File opened for modification C:\Users\Admin\Documents\desktop.ini gtaV.exe File opened for modification C:\Users\Public\Documents\desktop.ini gtaV.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini gtaV.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini gtaV.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini gtaV.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini gtaV.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini gtaV.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini gtaV.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini gtaV.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini gtaV.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini gtaV.exe File opened for modification C:\Users\Public\Videos\desktop.ini gtaV.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini gtaV.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini gtaV.exe File opened for modification C:\Users\Public\Music\desktop.ini gtaV.exe File opened for modification C:\Users\Admin\Searches\desktop.ini gtaV.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini gtaV.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini gtaV.exe File opened for modification C:\Users\Admin\Music\desktop.ini gtaV.exe File opened for modification C:\Users\Admin\Videos\desktop.ini gtaV.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini gtaV.exe File opened for modification C:\Users\Public\Pictures\desktop.ini gtaV.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini gtaV.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini gtaV.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3533259084-2542256011-65585152-1000\desktop.ini gtaV.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini gtaV.exe File opened for modification C:\Users\Admin\Links\desktop.ini gtaV.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini gtaV.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini gtaV.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini gtaV.exe File opened for modification C:\Users\Public\Desktop\desktop.ini gtaV.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2880 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3056 gtaV.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1732 2024-11-19_e952c01794882b950ec2fca03b7e4f56_chaos_destroyer_wannacry.exe 1732 2024-11-19_e952c01794882b950ec2fca03b7e4f56_chaos_destroyer_wannacry.exe 1732 2024-11-19_e952c01794882b950ec2fca03b7e4f56_chaos_destroyer_wannacry.exe 3056 gtaV.exe 3056 gtaV.exe 3056 gtaV.exe 3056 gtaV.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1732 2024-11-19_e952c01794882b950ec2fca03b7e4f56_chaos_destroyer_wannacry.exe Token: SeDebugPrivilege 3056 gtaV.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1732 wrote to memory of 3056 1732 2024-11-19_e952c01794882b950ec2fca03b7e4f56_chaos_destroyer_wannacry.exe 30 PID 1732 wrote to memory of 3056 1732 2024-11-19_e952c01794882b950ec2fca03b7e4f56_chaos_destroyer_wannacry.exe 30 PID 1732 wrote to memory of 3056 1732 2024-11-19_e952c01794882b950ec2fca03b7e4f56_chaos_destroyer_wannacry.exe 30 PID 3056 wrote to memory of 2880 3056 gtaV.exe 31 PID 3056 wrote to memory of 2880 3056 gtaV.exe 31 PID 3056 wrote to memory of 2880 3056 gtaV.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-11-19_e952c01794882b950ec2fca03b7e4f56_chaos_destroyer_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-19_e952c01794882b950ec2fca03b7e4f56_chaos_destroyer_wannacry.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Roaming\gtaV.exe"C:\Users\Admin\AppData\Roaming\gtaV.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:2880
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
22KB
MD5e952c01794882b950ec2fca03b7e4f56
SHA17f9a75920d07eca7fb6624d282a8a7dee4f2481f
SHA256df3db5234c45f2efb4bc5dd123585c61a48947b9dbdbea23e8b9fc95ea3ca447
SHA512b42cc6ce9401e8ce55ce9f80ff26cf18a88ecbe0ed8650feabbf45c84651661db19da466944021315ec2e5a886e3ed039a4f010ef33bd511b8f595287600f43d
-
Filesize
963B
MD5e204eb2bbb495c7029d544b80811a01d
SHA108625a30f0a66cd9e647d803e0a0cd8ce4d8eb32
SHA25694bef321ab999b3606048aba4ef8b21f7c0f420ff782a022277e0ce5cd78aa43
SHA5124a4d3c8dbefa1fbeba0fc38f1c6402c1461eace148ae588496120886fb166289b1e351d6254ee9ea093d4c1972688eff558ce0d87b70390ea0e71d691622bb55