Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-02-2025 14:24
Behavioral task
behavioral1
Sample
2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe
Resource
win10v2004-20250207-en
General
-
Target
2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe
-
Size
26KB
-
MD5
c97fb12a2cf0c4fc6c0e38451987725f
-
SHA1
cf78f883f0661d221d2a0351888200ccf7985181
-
SHA256
4a9d86eabf96dac50beb78e33e188427520c08670053f6599bf374f523906592
-
SHA512
e7560496328a7a0638b7fceb34b4772ce47b4b314d2c3bedf4775ec961e12ee8f267a6f0429ad20afe51ead8f45329d5f78c7c9f2f604a7b4300c2fd966acf24
-
SSDEEP
384:9YenjLLA70loMPQ9Ce2OVp91Rk+b5dxDGi:M70lPYSc93k+bTxDN
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\read_it.txt
chaos
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 1 IoCs
resource yara_rule behavioral1/memory/2856-1-0x0000000001360000-0x000000000136C000-memory.dmp family_chaos -
Chaos family
-
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.url 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\4KNYJNXZ\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\G0UQMQ1C\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4TDQSVWU\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BBWU148F\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\1U7Y9BT8\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Ringtones\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SEGJVAZC\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\ADWO43R6\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Public\Music\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\5O2ZS8DL\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 824 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2856 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2856 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe 2856 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe 2856 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe 2856 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2856 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2856 wrote to memory of 824 2856 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe 31 PID 2856 wrote to memory of 824 2856 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe 31 PID 2856 wrote to memory of 824 2856 2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2025-02-17_c97fb12a2cf0c4fc6c0e38451987725f_chaos_destroyer_wannacry.exe"1⤵
- Drops startup file
- Drops desktop.ini file(s)
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt2⤵
- Opens file in notepad (likely ransom note)
PID:824
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
964B
MD54217b8b83ce3c3f70029a056546f8fd0
SHA1487cdb5733d073a0427418888e8f7070fe782a03
SHA2567d767e907be373c680d1f7884d779588eb643bebb3f27bf3b5ed4864aa4d8121
SHA5122a58c99fa52f99c276e27eb98aef2ce1205f16d1e37b7e87eb69e9ecda22b578195a43f1a7f70fead6ba70421abf2f85c917551c191536eaf1f3011d3d24f740
-
Filesize
1B
MD5d1457b72c3fb323a2671125aef3eab5d
SHA15bab61eb53176449e25c2c82f172b82cb13ffb9d
SHA2568a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1
SHA512ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0