Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 17:22
Behavioral task
behavioral1
Sample
2024-12-09_28970ef69902d225489f0a4680d63f47_chaos_destroyer_wannacry.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2024-12-09_28970ef69902d225489f0a4680d63f47_chaos_destroyer_wannacry.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-12-09_28970ef69902d225489f0a4680d63f47_chaos_destroyer_wannacry.exe
-
Size
23KB
-
MD5
28970ef69902d225489f0a4680d63f47
-
SHA1
69a5ec5d7b1392ca1c1207a14eaf73fb44c42bad
-
SHA256
07da94f20b2ccd7412dbf08e764076a85b7bd1be87f45b25110f2cd1ab39b35e
-
SHA512
4763d8007cc5d9e2e84e8547267e85dd73e8765a6f5649b9884403505ce1999d90fe129a56318e3128d0353d3ce4fdba21d64dc8364653d72c307185e8f2e998
-
SSDEEP
384:D3MLWHn3kI3mAnr4uF7pdSOB5JMr91CrQb5vSeR:vn3kINn91pdXXMr9SQbseR
Malware Config
Extracted
C:\Users\Admin\Desktop\read_it.txt
chaos
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/memory/1264-1-0x00000000012E0000-0x00000000012EC000-memory.dmp family_chaos behavioral1/files/0x00060000000193b5-4.dat family_chaos behavioral1/memory/328-7-0x0000000000320000-0x000000000032C000-memory.dmp family_chaos -
Chaos family
-
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 328 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2703099537-420551529-3771253338-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2600 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 328 svchost.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1264 2024-12-09_28970ef69902d225489f0a4680d63f47_chaos_destroyer_wannacry.exe 1264 2024-12-09_28970ef69902d225489f0a4680d63f47_chaos_destroyer_wannacry.exe 1264 2024-12-09_28970ef69902d225489f0a4680d63f47_chaos_destroyer_wannacry.exe 328 svchost.exe 328 svchost.exe 328 svchost.exe 328 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1264 2024-12-09_28970ef69902d225489f0a4680d63f47_chaos_destroyer_wannacry.exe Token: SeDebugPrivilege 328 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1264 wrote to memory of 328 1264 2024-12-09_28970ef69902d225489f0a4680d63f47_chaos_destroyer_wannacry.exe 31 PID 1264 wrote to memory of 328 1264 2024-12-09_28970ef69902d225489f0a4680d63f47_chaos_destroyer_wannacry.exe 31 PID 1264 wrote to memory of 328 1264 2024-12-09_28970ef69902d225489f0a4680d63f47_chaos_destroyer_wannacry.exe 31 PID 328 wrote to memory of 2600 328 svchost.exe 32 PID 328 wrote to memory of 2600 328 svchost.exe 32 PID 328 wrote to memory of 2600 328 svchost.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-09_28970ef69902d225489f0a4680d63f47_chaos_destroyer_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-09_28970ef69902d225489f0a4680d63f47_chaos_destroyer_wannacry.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:328 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:2600
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD528970ef69902d225489f0a4680d63f47
SHA169a5ec5d7b1392ca1c1207a14eaf73fb44c42bad
SHA25607da94f20b2ccd7412dbf08e764076a85b7bd1be87f45b25110f2cd1ab39b35e
SHA5124763d8007cc5d9e2e84e8547267e85dd73e8765a6f5649b9884403505ce1999d90fe129a56318e3128d0353d3ce4fdba21d64dc8364653d72c307185e8f2e998
-
Filesize
964B
MD54217b8b83ce3c3f70029a056546f8fd0
SHA1487cdb5733d073a0427418888e8f7070fe782a03
SHA2567d767e907be373c680d1f7884d779588eb643bebb3f27bf3b5ed4864aa4d8121
SHA5122a58c99fa52f99c276e27eb98aef2ce1205f16d1e37b7e87eb69e9ecda22b578195a43f1a7f70fead6ba70421abf2f85c917551c191536eaf1f3011d3d24f740