Analysis
-
max time kernel
145s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
06-03-2024 18:05
Static task
static1
Behavioral task
behavioral1
Sample
2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe
Resource
win10v2004-20240226-en
General
-
Target
2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe
-
Size
22KB
-
MD5
e396682fa41f62fc399419848377f59f
-
SHA1
69e6c685ea1312bc58148cfa4654d939c23d3d3d
-
SHA256
345b8405ff606f8542ed48fc44c6da3a35df6afacf198698ea52e6e9642eac06
-
SHA512
97184d7296f0c6d623fc1f4978fe71b7a05331f8230261a3ab21f5bf0a98bbd1920aaa68839570c6360d7b95079f66627f38ed381c5ddcfc7f4ba7a9d3cf9027
-
SSDEEP
192:e1p2Dl10jI4fnw4S9KNPGwRFZKjhdcAhkYe//h9JsAa96cIKjwEYV83edpnHoCYE:U9f5pkwAhkcAa95BYljgmslC97C
Malware Config
Extracted
C:\Users\Public\Libraries\RESTORE_FILES-DBXSZVGV.txt
https://tox.chat/download.html
http://nfdxsippmdr5gxgt4slqpdljxoyeuugnwuil55xzdhl7kz2jiqbahpqd.onion
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Detects command variations typically used by ransomware 1 IoCs
resource yara_rule behavioral2/memory/4384-0-0x0000000000520000-0x000000000052C000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware -
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4976 bcdedit.exe 2324 bcdedit.exe -
Renames multiple (131) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 912 wbadmin.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RESTORE_FILES-DBXSZVGV = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe" 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jANIqpKuv.jpg" 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1060 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe Token: SeBackupPrivilege 2780 vssvc.exe Token: SeRestorePrivilege 2780 vssvc.exe Token: SeAuditPrivilege 2780 vssvc.exe Token: SeIncreaseQuotaPrivilege 2476 WMIC.exe Token: SeSecurityPrivilege 2476 WMIC.exe Token: SeTakeOwnershipPrivilege 2476 WMIC.exe Token: SeLoadDriverPrivilege 2476 WMIC.exe Token: SeSystemProfilePrivilege 2476 WMIC.exe Token: SeSystemtimePrivilege 2476 WMIC.exe Token: SeProfSingleProcessPrivilege 2476 WMIC.exe Token: SeIncBasePriorityPrivilege 2476 WMIC.exe Token: SeCreatePagefilePrivilege 2476 WMIC.exe Token: SeBackupPrivilege 2476 WMIC.exe Token: SeRestorePrivilege 2476 WMIC.exe Token: SeShutdownPrivilege 2476 WMIC.exe Token: SeDebugPrivilege 2476 WMIC.exe Token: SeSystemEnvironmentPrivilege 2476 WMIC.exe Token: SeRemoteShutdownPrivilege 2476 WMIC.exe Token: SeUndockPrivilege 2476 WMIC.exe Token: SeManageVolumePrivilege 2476 WMIC.exe Token: 33 2476 WMIC.exe Token: 34 2476 WMIC.exe Token: 35 2476 WMIC.exe Token: 36 2476 WMIC.exe Token: SeIncreaseQuotaPrivilege 2476 WMIC.exe Token: SeSecurityPrivilege 2476 WMIC.exe Token: SeTakeOwnershipPrivilege 2476 WMIC.exe Token: SeLoadDriverPrivilege 2476 WMIC.exe Token: SeSystemProfilePrivilege 2476 WMIC.exe Token: SeSystemtimePrivilege 2476 WMIC.exe Token: SeProfSingleProcessPrivilege 2476 WMIC.exe Token: SeIncBasePriorityPrivilege 2476 WMIC.exe Token: SeCreatePagefilePrivilege 2476 WMIC.exe Token: SeBackupPrivilege 2476 WMIC.exe Token: SeRestorePrivilege 2476 WMIC.exe Token: SeShutdownPrivilege 2476 WMIC.exe Token: SeDebugPrivilege 2476 WMIC.exe Token: SeSystemEnvironmentPrivilege 2476 WMIC.exe Token: SeRemoteShutdownPrivilege 2476 WMIC.exe Token: SeUndockPrivilege 2476 WMIC.exe Token: SeManageVolumePrivilege 2476 WMIC.exe Token: 33 2476 WMIC.exe Token: 34 2476 WMIC.exe Token: 35 2476 WMIC.exe Token: 36 2476 WMIC.exe Token: SeBackupPrivilege 3516 wbengine.exe Token: SeRestorePrivilege 3516 wbengine.exe Token: SeSecurityPrivilege 3516 wbengine.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4384 wrote to memory of 4584 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 90 PID 4384 wrote to memory of 4584 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 90 PID 4584 wrote to memory of 1060 4584 cmd.exe 92 PID 4584 wrote to memory of 1060 4584 cmd.exe 92 PID 4584 wrote to memory of 2476 4584 cmd.exe 96 PID 4584 wrote to memory of 2476 4584 cmd.exe 96 PID 4384 wrote to memory of 4312 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 98 PID 4384 wrote to memory of 4312 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 98 PID 4312 wrote to memory of 4976 4312 cmd.exe 100 PID 4312 wrote to memory of 4976 4312 cmd.exe 100 PID 4312 wrote to memory of 2324 4312 cmd.exe 101 PID 4312 wrote to memory of 2324 4312 cmd.exe 101 PID 4384 wrote to memory of 4488 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 102 PID 4384 wrote to memory of 4488 4384 2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe 102 PID 4488 wrote to memory of 912 4488 cmd.exe 104 PID 4488 wrote to memory of 912 4488 cmd.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-03-06_e396682fa41f62fc399419848377f59f_destroyer_wannacry.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete2⤵
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1060
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4976
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2324
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet2⤵
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:912
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3516
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3360
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3276
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
980B
MD5b03e1440f4eceab9261bd4e510f9f65f
SHA181b1823766821fad95715aad80a704c5c559814f
SHA256fb3d2c0289575674595a1130928bf078e4fe47b2ce0836fd567f9ebcbdccf77f
SHA512d1ace7be5a1952af9cd57f61374e3b28bf7be70b5641aa79ec8ea88630f9c1a9b8eeae149f9656ad35d0c1386677ab3b6a431a6e7db48b8bbca8177900e12981