Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
13-04-2024 18:45
Behavioral task
behavioral1
Sample
2024-04-13_0d0ec10adf72d3c4f9f4d8aa2d28b84b_destroyer_wannacry.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-04-13_0d0ec10adf72d3c4f9f4d8aa2d28b84b_destroyer_wannacry.exe
Resource
win10v2004-20240412-en
General
-
Target
2024-04-13_0d0ec10adf72d3c4f9f4d8aa2d28b84b_destroyer_wannacry.exe
-
Size
36KB
-
MD5
0d0ec10adf72d3c4f9f4d8aa2d28b84b
-
SHA1
2f22d5b19caa97c914a10c47c75ddde5cec0a417
-
SHA256
2acb33d8616a027487308629ee9271d2602065341f74ea0be18b526dff62d3cf
-
SHA512
d3480179ea8681a3a06f60bce1c769ec0bd8d7e3a170d3a7783b42330168c0c0978a7ed16174e4a3938822d1a573c4667e16aa2326194e2043bffcedb85c6658
-
SSDEEP
768:kqo2Vc72OYpkdcE6r94t2W+bcf8EAndDyjweg:zo2+qpE6r94d+YZJg
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/memory/1996-0-0x00000000008E0000-0x00000000008F0000-memory.dmp family_chaos behavioral1/files/0x000c00000001224f-6.dat family_chaos behavioral1/memory/2908-9-0x0000000001010000-0x0000000001020000-memory.dmp family_chaos -
Detects command variations typically used by ransomware 3 IoCs
resource yara_rule behavioral1/memory/1996-0-0x00000000008E0000-0x00000000008F0000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral1/files/0x000c00000001224f-6.dat INDICATOR_SUSPICIOUS_GENRansomware behavioral1/memory/2908-9-0x0000000001010000-0x0000000001020000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WINDAH.url WINDAH.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini WINDAH.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WINDAH WINDAH.exe -
Executes dropped EXE 2 IoCs
pid Process 2908 WINDAH.exe 2844 WINDAH.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Music\desktop.ini WINDAH.exe File opened for modification C:\Users\Public\Videos\desktop.ini WINDAH.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini WINDAH.exe File opened for modification C:\Users\Public\Music\desktop.ini WINDAH.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini WINDAH.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini WINDAH.exe File opened for modification C:\Users\Admin\Videos\desktop.ini WINDAH.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini WINDAH.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini WINDAH.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini WINDAH.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini WINDAH.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini WINDAH.exe File opened for modification C:\Users\Public\Desktop\desktop.ini WINDAH.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini WINDAH.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini WINDAH.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini WINDAH.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini WINDAH.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini WINDAH.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini WINDAH.exe File opened for modification C:\Users\Admin\Documents\desktop.ini WINDAH.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini WINDAH.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini WINDAH.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini WINDAH.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini WINDAH.exe File opened for modification C:\Users\Public\Pictures\desktop.ini WINDAH.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1298544033-3225604241-2703760938-1000\desktop.ini WINDAH.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini WINDAH.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini WINDAH.exe File opened for modification C:\Users\Admin\Links\desktop.ini WINDAH.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini WINDAH.exe File opened for modification C:\Users\Admin\Searches\desktop.ini WINDAH.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini WINDAH.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini WINDAH.exe File opened for modification C:\Users\Public\Documents\desktop.ini WINDAH.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\oc2li0589.jpg" WINDAH.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2908 WINDAH.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1996 2024-04-13_0d0ec10adf72d3c4f9f4d8aa2d28b84b_destroyer_wannacry.exe 1996 2024-04-13_0d0ec10adf72d3c4f9f4d8aa2d28b84b_destroyer_wannacry.exe 2908 WINDAH.exe 2908 WINDAH.exe 2908 WINDAH.exe 2844 WINDAH.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1996 2024-04-13_0d0ec10adf72d3c4f9f4d8aa2d28b84b_destroyer_wannacry.exe Token: SeDebugPrivilege 2908 WINDAH.exe Token: SeDebugPrivilege 2844 WINDAH.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1996 wrote to memory of 2908 1996 2024-04-13_0d0ec10adf72d3c4f9f4d8aa2d28b84b_destroyer_wannacry.exe 28 PID 1996 wrote to memory of 2908 1996 2024-04-13_0d0ec10adf72d3c4f9f4d8aa2d28b84b_destroyer_wannacry.exe 28 PID 1996 wrote to memory of 2908 1996 2024-04-13_0d0ec10adf72d3c4f9f4d8aa2d28b84b_destroyer_wannacry.exe 28 PID 2908 wrote to memory of 2844 2908 WINDAH.exe 30 PID 2908 wrote to memory of 2844 2908 WINDAH.exe 30 PID 2908 wrote to memory of 2844 2908 WINDAH.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-04-13_0d0ec10adf72d3c4f9f4d8aa2d28b84b_destroyer_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-04-13_0d0ec10adf72d3c4f9f4d8aa2d28b84b_destroyer_wannacry.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Roaming\WINDAH.exe"C:\Users\Admin\AppData\Roaming\WINDAH.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Users\Admin\AppData\Roaming\WINDAH.exe"C:\Users\Admin\AppData\Roaming\WINDAH.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD50d0ec10adf72d3c4f9f4d8aa2d28b84b
SHA12f22d5b19caa97c914a10c47c75ddde5cec0a417
SHA2562acb33d8616a027487308629ee9271d2602065341f74ea0be18b526dff62d3cf
SHA512d3480179ea8681a3a06f60bce1c769ec0bd8d7e3a170d3a7783b42330168c0c0978a7ed16174e4a3938822d1a573c4667e16aa2326194e2043bffcedb85c6658
-
Filesize
55B
MD588db48406143c6f8fcded18777d0df9e
SHA12fd5814c4fb4fe0599430893fef810741c0ebcb0
SHA256db212078927fc8c1c43969b8bd9b1b5be47e28af5c6428919c982980fd4f1f87
SHA5121ffc4069e2593206418fea2a395b00a75de51744f8698f6d827021aaa661efebf82a827b44b31bbfbc6e4447150abbc290b765b70b599f3a5685ff3db07f1352