Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 10:05
Behavioral task
behavioral1
Sample
2024-12-31_982205e6e14967f94ae81e43e212a269_wannacry.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-12-31_982205e6e14967f94ae81e43e212a269_wannacry.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-12-31_982205e6e14967f94ae81e43e212a269_wannacry.exe
-
Size
198KB
-
MD5
982205e6e14967f94ae81e43e212a269
-
SHA1
430cbbe633775c0615e25cbff99bcc8cd8bc9f9c
-
SHA256
e4afe033561fe5bc752c5df8698c103ad815b61162aabe66c2d1c4df179662a6
-
SHA512
634c8284743a0efc992ab130df7129ff7549f09cb92935c86b0af481dfbdc47df0e627d3c530a0491428700d0dc92723651223517b4732b8b08930cf4535aa7b
-
SSDEEP
3072:doojKRmr9PZS/+Xrl1VrHQW6CURgeXd0z7bLvgQMFLesUDjzCKCMlA4tIrZJVrSW:Nr9PLTQDNYr5XO6A4tIrRSc1
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/memory/2168-1-0x0000000000A20000-0x0000000000A58000-memory.dmp family_chaos behavioral1/files/0x000d000000012261-5.dat family_chaos behavioral1/memory/2060-7-0x0000000000FE0000-0x0000000001018000-memory.dmp family_chaos -
Chaos family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 2060 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wng8hslsd.jpg" svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2060 svchost.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2168 2024-12-31_982205e6e14967f94ae81e43e212a269_wannacry.exe 2168 2024-12-31_982205e6e14967f94ae81e43e212a269_wannacry.exe 2168 2024-12-31_982205e6e14967f94ae81e43e212a269_wannacry.exe 2060 svchost.exe 2060 svchost.exe 2060 svchost.exe 2060 svchost.exe 2060 svchost.exe 2060 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2168 2024-12-31_982205e6e14967f94ae81e43e212a269_wannacry.exe Token: SeDebugPrivilege 2060 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2168 wrote to memory of 2060 2168 2024-12-31_982205e6e14967f94ae81e43e212a269_wannacry.exe 30 PID 2168 wrote to memory of 2060 2168 2024-12-31_982205e6e14967f94ae81e43e212a269_wannacry.exe 30 PID 2168 wrote to memory of 2060 2168 2024-12-31_982205e6e14967f94ae81e43e212a269_wannacry.exe 30 PID 2060 wrote to memory of 2776 2060 svchost.exe 31 PID 2060 wrote to memory of 2776 2060 svchost.exe 31 PID 2060 wrote to memory of 2776 2060 svchost.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-31_982205e6e14967f94ae81e43e212a269_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-31_982205e6e14967f94ae81e43e212a269_wannacry.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\Beni Oku.txt3⤵PID:2776
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
198KB
MD5982205e6e14967f94ae81e43e212a269
SHA1430cbbe633775c0615e25cbff99bcc8cd8bc9f9c
SHA256e4afe033561fe5bc752c5df8698c103ad815b61162aabe66c2d1c4df179662a6
SHA512634c8284743a0efc992ab130df7129ff7549f09cb92935c86b0af481dfbdc47df0e627d3c530a0491428700d0dc92723651223517b4732b8b08930cf4535aa7b
-
Filesize
543B
MD5332815cac9d93b86adaf6104ca6d9687
SHA16f6c5f5e994ae85890627c7893a53423d0b74c95
SHA25649af03004f75fc1a1fd95415f7d21ed05ff6b90d786bdcca0256289dbf10a263
SHA512c991517e7c58c430e0488b6325584164086aaa1478c3cce4dffa7fca8fb09e9113a3b33948e99364cee02752b90a899c289f2615572e8d6ab9834c0a8fe14d27