Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-02-2025 18:24
Behavioral task
behavioral1
Sample
2025-02-23_58647f59cddd222604d96d41f3e09e5b_wannacry.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-02-23_58647f59cddd222604d96d41f3e09e5b_wannacry.exe
Resource
win10v2004-20250217-en
General
-
Target
2025-02-23_58647f59cddd222604d96d41f3e09e5b_wannacry.exe
-
Size
574KB
-
MD5
58647f59cddd222604d96d41f3e09e5b
-
SHA1
f8adc427de6c3eb4d271a0f72d07fd8e193793ba
-
SHA256
41dc37e9a04507ff7f42b3fef05dac411c28b2016779461c5405b219d44527ca
-
SHA512
eb0df23fdddcdb7adc625730fae0793fb9b610157589a2d8502e8bcd2bb280ccb7dffd50e5c68a146a353d7fe171f8bd37dc9e838d9f17d251dd4b9d26abbf80
-
SSDEEP
12288:YFghl4t7gdFiKhZgiUxheMYKlApW7Vq2NAhLpq5lZc1D:YF0ZniBsvVdd1
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/memory/2020-1-0x0000000000BF0000-0x0000000000C84000-memory.dmp family_chaos behavioral1/files/0x00080000000120f9-6.dat family_chaos behavioral1/memory/2176-7-0x00000000000F0000-0x0000000000184000-memory.dmp family_chaos -
Chaos family
-
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Footsex.url Footsex.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Footsex.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Awhman Footsex.exe -
Executes dropped EXE 1 IoCs
pid Process 2176 Footsex.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Pictures\desktop.ini Footsex.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Footsex.exe File opened for modification C:\Users\Admin\Searches\desktop.ini Footsex.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Footsex.exe File opened for modification C:\Users\Public\Documents\desktop.ini Footsex.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini Footsex.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini Footsex.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini Footsex.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini Footsex.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini Footsex.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini Footsex.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini Footsex.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini Footsex.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini Footsex.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Footsex.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini Footsex.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Footsex.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini Footsex.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini Footsex.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini Footsex.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Footsex.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Footsex.exe File opened for modification C:\Users\Public\Pictures\desktop.ini Footsex.exe File opened for modification C:\Users\Public\Music\desktop.ini Footsex.exe File opened for modification C:\Users\Public\Desktop\desktop.ini Footsex.exe File opened for modification C:\Users\Admin\Videos\desktop.ini Footsex.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini Footsex.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Footsex.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini Footsex.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-4177215427-74451935-3209572229-1000\desktop.ini Footsex.exe File opened for modification C:\Users\Admin\Links\desktop.ini Footsex.exe File opened for modification C:\Users\Admin\Documents\desktop.ini Footsex.exe File opened for modification C:\Users\Admin\Music\desktop.ini Footsex.exe File opened for modification C:\Users\Public\Videos\desktop.ini Footsex.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\parecg6vj.jpg" Footsex.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\_auto_file\shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\_auto_file\shell\Read\command rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\_auto_file\shell\Read\command\ = "\"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\Reader\\AcroRd32.exe\" \"%1\"" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\_auto_file rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\_auto_file\ rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\_auto_file\shell\Read rundll32.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2176 Footsex.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2020 2025-02-23_58647f59cddd222604d96d41f3e09e5b_wannacry.exe 2020 2025-02-23_58647f59cddd222604d96d41f3e09e5b_wannacry.exe 2020 2025-02-23_58647f59cddd222604d96d41f3e09e5b_wannacry.exe 2176 Footsex.exe 2176 Footsex.exe 2176 Footsex.exe 2176 Footsex.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 896 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2020 2025-02-23_58647f59cddd222604d96d41f3e09e5b_wannacry.exe Token: SeDebugPrivilege 2176 Footsex.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 896 AcroRd32.exe 896 AcroRd32.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2020 wrote to memory of 2176 2020 2025-02-23_58647f59cddd222604d96d41f3e09e5b_wannacry.exe 30 PID 2020 wrote to memory of 2176 2020 2025-02-23_58647f59cddd222604d96d41f3e09e5b_wannacry.exe 30 PID 2020 wrote to memory of 2176 2020 2025-02-23_58647f59cddd222604d96d41f3e09e5b_wannacry.exe 30 PID 2176 wrote to memory of 2888 2176 Footsex.exe 33 PID 2176 wrote to memory of 2888 2176 Footsex.exe 33 PID 2176 wrote to memory of 2888 2176 Footsex.exe 33 PID 2888 wrote to memory of 896 2888 rundll32.exe 34 PID 2888 wrote to memory of 896 2888 rundll32.exe 34 PID 2888 wrote to memory of 896 2888 rundll32.exe 34 PID 2888 wrote to memory of 896 2888 rundll32.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-02-23_58647f59cddd222604d96d41f3e09e5b_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2025-02-23_58647f59cddd222604d96d41f3e09e5b_wannacry.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Roaming\Footsex.exe"C:\Users\Admin\AppData\Roaming\Footsex.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Roaming\Awhman3⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Roaming\Awhman"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:896
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD59d3c03b921f92e0c4690ff2ce250f605
SHA127ba899ec72bd7747085db84976ecac899109bf1
SHA256080539d598f8d897059df013b3ac9f8b64bd1fb42b2424cb3c4da731b7f58d0d
SHA5129c655381551e3a031821bc397d729242a49ea876fd8276da5e51315d45671a43591233ab3ce036efafcc55defc61b9678b3db38f009952999588ce23cc5f113b
-
Filesize
574KB
MD558647f59cddd222604d96d41f3e09e5b
SHA1f8adc427de6c3eb4d271a0f72d07fd8e193793ba
SHA25641dc37e9a04507ff7f42b3fef05dac411c28b2016779461c5405b219d44527ca
SHA512eb0df23fdddcdb7adc625730fae0793fb9b610157589a2d8502e8bcd2bb280ccb7dffd50e5c68a146a353d7fe171f8bd37dc9e838d9f17d251dd4b9d26abbf80
-
Filesize
1KB
MD5e054c59d8bdfe2217d55974dc1ac3494
SHA1908850e8bc148c92536aa22a30af3be8f60a19dc
SHA256981181c4266fcaf965925c02e6cc8cff433389a39fc6dd4a17cd3d25e10f5e07
SHA512f11187ed9a85e9b2bf39e6533b6bf97148b2363aba272162f4a4719e315f16009884fa35add476a4b3755dcee73bc6a97be2bc02a2ed507d09c5d26292801b66