Analysis

  • max time kernel
    134s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20250207-en
  • resource tags

    arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system
  • submitted
    28/03/2025, 23:18

General

  • Target

    2025-03-28_4c0e5c4aa3eb66907cf32b7bd869dd8f_wannacry.exe

  • Size

    1.6MB

  • MD5

    4c0e5c4aa3eb66907cf32b7bd869dd8f

  • SHA1

    2f97ad58991c727a897f4613e00d6b24a3300a85

  • SHA256

    31aa2f05a7cd0b81002336c0f0b5397415b9ee70250862f91215e2bc4bb571d8

  • SHA512

    56ddad28ad605fe95b4b8f1ea00a130db1e07e082391ce2a1c8336d4ee6f177d1d9806b8a5e200ddc2bf7319f9ba44f194cb48f52f3e9f2c689e7d9b502eea51

  • SSDEEP

    24576:T1I8mdFc9nPV3EouDm6BkNEnzC5CW78UV:OFc3C37zCyG

Malware Config

Extracted

Path

C:\ProgramData\Adobe\Updater6\read_it.txt

Ransom Note
Don't worry, you can return all your files! All your files like documents, photos, databases and other important are encrypted What guarantees do we give to you? You can send 3 of your encrypted files and we decrypt it for free. You must follow these steps To decrypt your files : 1) Write on our e-mail :[email protected] ( In case of no answer in 24 hours check your spam folder or write us to this e-mail: [email protected]) 2) Obtain Bitcoin (You have to pay for decryption in Bitcoins. After payment we will send you the tool that will decrypt all your files.)

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 3 IoCs
  • Chaos family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 5 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 61 IoCs
  • Suspicious use of FindShellTrayWindow 37 IoCs
  • Suspicious use of SendNotifyMessage 34 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-03-28_4c0e5c4aa3eb66907cf32b7bd869dd8f_wannacry.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-03-28_4c0e5c4aa3eb66907cf32b7bd869dd8f_wannacry.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2612
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Sets desktop wallpaper using registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2220
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2816
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:2932
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1692
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1792
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1804
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1112
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2008
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:2676
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:2504
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2836
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2428
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:1344
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
        PID:1836
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2512

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Adobe\Updater6\read_it.txt

        Filesize

        582B

        MD5

        ed5cc52876db869de48a4783069c2a5e

        SHA1

        a9d51ceaeff715ace430f9462ab2ee4e7f33e70e

        SHA256

        45726f2f29967ef016f8d556fb6468a577307d67388cc4530295a9ca10fdfa36

        SHA512

        1745aefb9b4db4cdd7c08ee3a7d133db08f35a336fd18b598211519b481ef25ac84a3e8a3da3db06caef9f531288d1cf0ca8d4b2560637945e7953e8b45421f5

      • C:\Users\Admin\AppData\Local\Temp\qmmz7w84y.jpg

        Filesize

        601KB

        MD5

        1590267bfab5fc9e6d537151be1a1bc3

        SHA1

        e71e9d22611962b68b663b2551196c6c4a91d218

        SHA256

        68edccb4f0be5927faa5a6a1589bd7434bd8cf55df48ee60c12bcf7a235e4b2d

        SHA512

        e0ab8739ecbdb40229da3808f1d7ea9d128091d7647738176f619d7742f82dc4803f6a70982d299e80ae5c99b85cee0c9ef112e915726e94cd72889160a1bf14

      • C:\Users\Admin\AppData\Roaming\svchost.exe

        Filesize

        1.6MB

        MD5

        4c0e5c4aa3eb66907cf32b7bd869dd8f

        SHA1

        2f97ad58991c727a897f4613e00d6b24a3300a85

        SHA256

        31aa2f05a7cd0b81002336c0f0b5397415b9ee70250862f91215e2bc4bb571d8

        SHA512

        56ddad28ad605fe95b4b8f1ea00a130db1e07e082391ce2a1c8336d4ee6f177d1d9806b8a5e200ddc2bf7319f9ba44f194cb48f52f3e9f2c689e7d9b502eea51

      • C:\Users\Admin\Desktop\AddWrite.txt.qh5b

        Filesize

        721KB

        MD5

        858fc1c93a4a6b9418490db96eb0fe38

        SHA1

        110bc4e5b66f977262ff04fccd158959915bf042

        SHA256

        33e1cb2d82a2041a5e2c94aa6b060bc475190e4bf263b61c83806fdc941c0c77

        SHA512

        9543b843645439453f33482f94948eceefdaac18876ff6673575d2c73d06183ccb20c3c2dc417989bb0708f2fcd0bc2d7f108274699e8756686121347a8815d1

      • C:\Users\Admin\Desktop\ApproveExport.jpeg.jj7y

        Filesize

        265KB

        MD5

        f1b1323f96d31a7fd17fa1f11c8bd678

        SHA1

        f7aa5e327ddc98dad2c1e895220b4855d13b9e3a

        SHA256

        2d04fb27e2d935afce8212d0ddb5e1eef8745d756587c2f2efa66619e46d452c

        SHA512

        09c7d8544171c905f1868003c24057d8455ccbdae7d5db3215440e3d796279f114957451ce544b196ac4865cd2ec6d9adf8cea2331addbe1b29b6eec9112866d

      • C:\Users\Admin\Desktop\BackupSet.docx.16zh

        Filesize

        15KB

        MD5

        6e0b0f287e505fbafe4f214bf1b90ef6

        SHA1

        e8eab4fd1e464b960a8f36c7388aeba680c388bd

        SHA256

        bbeea2a1700af0b28780b37265f4a0c738a5641ac913ee48ebe0e1607a6b47e1

        SHA512

        ab922bd568187004efc173aa99392ec7ebd615db9eaabdac6f07121ae32c05cdeb065956ba4c15246036818e825be4de2e33757f00bdb0c0142dbd357182af56

      • C:\Users\Admin\Desktop\EditRemove.xlsx.eya7

        Filesize

        10KB

        MD5

        16a6a9da1fba50be3fd2320d427f1cee

        SHA1

        5f294d7705f0065ed507936fb81e1e708c43b585

        SHA256

        63ec17150a65d090e002822e4f1c1447c9daaf8ae8e3a19b372ee5828385263b

        SHA512

        6c046dea9f2b8a43d4db0fd18a8cd77458b176d0a9cce58d08bd9dad01bbb1ef96f7bd322bfc56b945b130e5538ff6260db19155f4f700919f924f0af204cd12

      • C:\Users\Admin\Desktop\ExportUndo.xlsx.7s76

        Filesize

        557KB

        MD5

        df6a7301dd8abfcc077ab7209669d737

        SHA1

        82b11a2a25cda30d4fe937edcd3657fdaab64671

        SHA256

        8e491016ca2ef4722a2747c52d7c7ff0ad4be107663fdb502143aabc93574236

        SHA512

        76d26e3d93e76a62679889d7a17da8f31d39b3acafa5db88d6c889c1419bb02d1fdd9bfd99c73c739ddb79fdc76536e0ba8f953893e12d8515cd57a525d5567b

      • C:\Users\Admin\Desktop\FindDismount.bin.8jfw

        Filesize

        758KB

        MD5

        a07c10b760bbab19fe6d7f2963adf5ae

        SHA1

        74aaf93eb5f60081bf2b5957b10e1f922ceba07e

        SHA256

        adccffe04e54916dd6d5c5db5c9a2bca7c6d6ffc606a960b13b36588055de25d

        SHA512

        f7b1ed448ca8bd84ef23e32707e887532c4e32c8c69a6d5768f9267d2e1f4194f33530d0f29c377df56249a324e64acc7951fb1ac036ba94a06e7c84db803ccd

      • C:\Users\Admin\Desktop\FormatReset.jpg.a0s9

        Filesize

        393KB

        MD5

        4231e13b2ad4e82f6dd580777ad64b23

        SHA1

        db1fc052b9774f432b5eb9f220806f30fea18d57

        SHA256

        eecf6c2f64c4c19bc714210d48d3f324edbe97ee44fc4302765a4be31b6b7bdb

        SHA512

        208405d51695c39491744b3f3b04ec8f41a412140beac0cbb3e1ac7096c1ee19ace26f739936bb2b111053698439f6741083606c2bf622afc4fe727eec11b16e

      • C:\Users\Admin\Desktop\HideTest.doc.ks9d

        Filesize

        447KB

        MD5

        2666eea63ed994ac67f88679c20102ec

        SHA1

        a4a9659bc9d37eacc6248bcd4bc4d412ca42b3a5

        SHA256

        e9cafb1bf983034db44f503e9c3b9cc7d6d5c35826b730b6d1fd92ec87192b7f

        SHA512

        2684868d16218cd3700d433d1dbe5a4617efc26668f24de9bb7475edf2f86674a1bcbc7e617f98a4442554713a63ba699e78096a76ec88c5793952d858946f22

      • C:\Users\Admin\Desktop\InvokePush.xps.icye

        Filesize

        319KB

        MD5

        6b8c51e2f135f05fdf8ca5ac172af67a

        SHA1

        2f46109891f486402f3bbad49720cc27b38577ea

        SHA256

        7a57933cf9e7e73977649800d8c3499f2d44a3b60cae2fea1e5fba1e847bf88c

        SHA512

        79f7a305de2d80a274bd23191f355885a952d6b98a83856f9cd1be0d2991406c84335ba2f11f444fa83c981664c6e3c564b6e2b90760243fd86871ee4ff1a535

      • C:\Users\Admin\Desktop\NewDisconnect.bin.s3ny

        Filesize

        630KB

        MD5

        5b266bb3eec0466910b4d1379b43d4a4

        SHA1

        0b9d27013319a03f68aab725c18ebc6602715541

        SHA256

        510cb5d5f6d49c175f50fd2887e0c335992821ef6f62efcfbcc9e2d4a72ea915

        SHA512

        8200b61fd80e5d6b94085c46bc0cb44aacc8a54cc83d395734e750a7dde3cf04e8e9260123aefc6d6d9f0808c3f198064d2b20735c633a135e76b7ffaa9d5175

      • C:\Users\Admin\Desktop\PingEnable.xsl.t15z

        Filesize

        520KB

        MD5

        ef9f088e40085ad2b893e4bc3e451f7b

        SHA1

        3a6e03770e1244020302446cd6f517094bcf1a98

        SHA256

        a92b32cbeb428416c9a66fb2bb532a6e26427768e4ae3a1aea3536b80dda003f

        SHA512

        99ba1542b4e8a705ad827fe5fb96ff5522a54ce09e5e7c0061b35e7e6d1bf245b14ca3dd9d1709f2bfb3c4f3c9fa743185055e54b883e191953dfcbf59277ebb

      • C:\Users\Admin\Desktop\ResolveRestart.rtf.3zg8

        Filesize

        685KB

        MD5

        f17ab2a9984b227f17e3a22d70967585

        SHA1

        d3e3a9c3d7e6dfcbe51d7e93bb2a13bbea9c628a

        SHA256

        3944c77d8ce6582f32afb3b81905d08d8001c349300deb7d435a7964dff55831

        SHA512

        debb6bb29f57f0d9fd99f63b39024f5fe5f7412dcf104be812ce2e8624670d1fa3fa9c2dfbce3acc5e8b92c8ef6a30906ced4288507adca2e21e7e92e749c1c9

      • C:\Users\Admin\Desktop\StopSearch.avi.8uvx

        Filesize

        466KB

        MD5

        da43020a67a2ab1d2a7ea542c57407f4

        SHA1

        7c97187cad004846a7eb618a6b07ee477aa9b96e

        SHA256

        b453a36dca64b3faf4f1102683942e37a0c6f22cf45d3b570eea0a8345c88a27

        SHA512

        f67dccb1eb7ab785c158aa4e2b103a234f114938f3350f70db90f1135aaca27d0934d4e136d1282b1e3989eb5ec69e66f875eab799663e9b7dd929f045730dbc

      • C:\Users\Admin\Desktop\SwitchDebug.raw.gq9i

        Filesize

        648KB

        MD5

        1f879113166c0cac7f5315510fb7af85

        SHA1

        27f16e396c7732da8e01dd0ab38ec83e387eb020

        SHA256

        20751e1d189f9675ccef7366f6276df2295f9d129eb998bc8a7984bfae0d505b

        SHA512

        c6df9b2ca96b5f826b7050688d840eabe974f7f428e4ed88d6500c6c408194dd6a88e059e3236b9a48048be42e15f981eb74eb068ed47b059a2ff31dec780913

      • C:\Users\Admin\Desktop\UninstallMerge.ico.a6mk

        Filesize

        703KB

        MD5

        1e63ab60f6358aeb6e41a99b2ba6c14a

        SHA1

        22a487aaef2747ee58db5c2b3b06aeba5b71f95d

        SHA256

        f925bc52b738c6f639f36d964a95f3956aca8ee8bd8e11d3eba32e7ac05227a7

        SHA512

        293ecb2295b0a5e7bf58aa5c5ffd50001c8f729688da121ed9cf77a070195d12834154705fe2055186296ee86053c92627f77bb76e1367718eef9ba42b486e79

      • C:\Users\Admin\Desktop\UnprotectAssert.wps.jmca

        Filesize

        666KB

        MD5

        3abf3f88949c27acbb3aa24a2e02d70d

        SHA1

        a121c380edf222f6aeb8935a73ab539363b7776e

        SHA256

        f589a739b32ca7874d5cc618b4c16b2d039a6faee6b5f8c0eb16da5b921ef22b

        SHA512

        480481a8d32a3bed733040f134221837810b7073d2988612320ed09b5ee45540929689c6cb0f9d60ab4f7fa1a485ada16643d6b37e4b2dd711ff3a92e86869dc

      • C:\Users\Admin\Desktop\UnpublishOpen.mp3.cahh

        Filesize

        484KB

        MD5

        257f3509ed76105bcc06d56584fe5536

        SHA1

        1f64db9650651e7905bcbaa2ec6a8fd6494df4c1

        SHA256

        c04ce2ed990db96a34077ad8947a7878274f7d48954e02868c63280e033e5955

        SHA512

        68c17538bac9d6e538b1e9ea9be02cea80e8a2932f936152dde31e69a27fb96104db5828c95ced8abee73d5b4566edfe91519ef5362e7e616bcfbb0726b26a88

      • C:\Users\Admin\Desktop\UnpublishUnlock.mhtml.dzsz

        Filesize

        374KB

        MD5

        752f1b50bb49853785a49ac89eff5969

        SHA1

        1870c4e2d68052d6848c638ca0ab8916430d33d7

        SHA256

        42cbc942c4522be443a413c8e2536e974f49a01d85be3cc5dca4bd3b85a6a2ad

        SHA512

        5b03b7b96659ff943f8d6b6d8a0dc84ac304fae96a080bee8ed50fc309f17cf40ec46928021189a03577dfbdc66f20263a35ecb3ef27fef8837b8316ae299b84

      • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Notepad.lnk

        Filesize

        1B

        MD5

        d1457b72c3fb323a2671125aef3eab5d

        SHA1

        5bab61eb53176449e25c2c82f172b82cb13ffb9d

        SHA256

        8a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1

        SHA512

        ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0

      • C:\Users\Public\Desktop\Adobe Reader 9.lnk.4nne

        Filesize

        2KB

        MD5

        c854bd29a6679b0f9f9f3836e6967475

        SHA1

        34cf9534f91eb21817826dc4922dc8a3e69bf279

        SHA256

        74934dfb2d771961a0b374880e3a69c9c8e0f373490a72b2a233bfdeee84c0da

        SHA512

        4c44337fb77abdf4a4af645e15c59783c97c92f88a304054cc971524e93194e9ca7080a2e1e6fa76fb3b854914cab4fba0859c9bddce2588c2e2074b04ace997

      • C:\Users\Public\Desktop\Firefox.lnk.9lyt

        Filesize

        1KB

        MD5

        7de3faffb56730dd2229f57835f570d8

        SHA1

        ba044ebe39fac3ba8c30cd40ab79e3e3c8165420

        SHA256

        d16e3980f1acaf8dd3ee928b2480c48d2d3e2560873a11992fdf0c2adc338994

        SHA512

        9ce295293b8eab9a91888698eab64b0d844969db5f1765ddd30e80508c4cda22615656778d109702f94296bf72e519737121cad78cc03093aaf80d3b120708ce

      • C:\Users\Public\Desktop\Google Chrome.lnk.t5qq

        Filesize

        2KB

        MD5

        76ed19dd1306f6e1abf1112bb4b57baa

        SHA1

        43631bb4e77e4ac9546b35cdfc084c9d691d003b

        SHA256

        a41f6b48d4c7ecd2961aec82c281b98a70ac3cfb9d67e4277129bd68b65dd4fe

        SHA512

        fcfe8e03aa6970337712305c4f2a250e4f0a45acadff311c567e5643514abb232eb4b52f94a7254bd6700e6970057a3df66ede393d96c2fce7fd22c8d2d5833b

      • C:\Users\Public\Desktop\VLC media player.lnk.g6cn

        Filesize

        1KB

        MD5

        2acaeb5a8fb022747352a1dcf8c275e2

        SHA1

        94e0a3b489d0276ea7719e363c07dfc9f123b34d

        SHA256

        32627a9594542b4a039b8649b221cf48937ce79c7fab2fc1fcc98180c1ef938e

        SHA512

        deff34cb7826c912a96328b69da8083bc4cade87c0fae334624b60fb3034e3b509485e092796132a7dd2c5adbd1cc8a70ff618fc7b2f718e5b72c3d4458b6e2a

      • memory/2220-8-0x0000000000160000-0x00000000002FE000-memory.dmp

        Filesize

        1.6MB

      • memory/2220-9-0x000007FEF5F40000-0x000007FEF692C000-memory.dmp

        Filesize

        9.9MB

      • memory/2220-1045-0x000007FEF5F40000-0x000007FEF692C000-memory.dmp

        Filesize

        9.9MB

      • memory/2220-10-0x000007FEF5F40000-0x000007FEF692C000-memory.dmp

        Filesize

        9.9MB

      • memory/2512-1050-0x0000000002B40000-0x0000000002B50000-memory.dmp

        Filesize

        64KB

      • memory/2612-1-0x0000000000A70000-0x0000000000C0E000-memory.dmp

        Filesize

        1.6MB

      • memory/2612-11-0x000007FEF5F40000-0x000007FEF692C000-memory.dmp

        Filesize

        9.9MB

      • memory/2612-0-0x000007FEF5F43000-0x000007FEF5F44000-memory.dmp

        Filesize

        4KB

      • memory/2612-3-0x000007FEF5F40000-0x000007FEF692C000-memory.dmp

        Filesize

        9.9MB