Analysis
-
max time kernel
93s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
27-04-2024 05:36
Behavioral task
behavioral1
Sample
2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe
Resource
win10v2004-20240426-en
General
-
Target
2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe
-
Size
22KB
-
MD5
d0cf727c46e2ee5dbf57063d3ae85dfd
-
SHA1
e5fab1e8a3954970331f415e5bcb7cdc2ad678d3
-
SHA256
93e27f3c219edee9e18c570fc1b36c0fae0e3b06cbbe85bd9afb4fe7d11d03ea
-
SHA512
da7b19ec144f69594d66b46c5e24adeccbd4bd2d13bc04be4030f4464978f2d8263dcfffe9392d684ecd5d918366d5c6236e39a9d47be18e4b166091448fc326
-
SSDEEP
384:p3MLWHn3kITf5o1CWpW23+rJVr91CrNveg:Jn3kIhWpW2CVr9Sxeg
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4364-0-0x0000000000560000-0x000000000056C000-memory.dmp family_chaos C:\Users\Admin\AppData\Roaming\svchost.exe family_chaos -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Detects command variations typically used by ransomware 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4364-0-0x0000000000560000-0x000000000056C000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware C:\Users\Admin\AppData\Roaming\svchost.exe INDICATOR_SUSPICIOUS_GENRansomware -
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 3524 bcdedit.exe 3412 bcdedit.exe -
Processes:
wbadmin.exepid process 4244 wbadmin.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exesvchost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation 2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation svchost.exe -
Drops startup file 3 IoCs
Processes:
svchost.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Wifi_pass_wire svchost.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 2972 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3906287020-2915474608-1755617787-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 4848 vssadmin.exe -
Modifies registry class 2 IoCs
Processes:
svchost.exeOpenWith.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings svchost.exe Key created \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
svchost.exepid process 2972 svchost.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
Processes:
2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exesvchost.exepid process 4364 2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe 4364 2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe 4364 2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe 4364 2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe 4364 2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe 4364 2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe 4364 2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe 4364 2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe 4364 2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe 4364 2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe 4364 2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe 4364 2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe 4364 2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe 4364 2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe 4364 2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe 4364 2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe 4364 2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe 4364 2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe 4364 2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe 2972 svchost.exe 2972 svchost.exe 2972 svchost.exe 2972 svchost.exe 2972 svchost.exe 2972 svchost.exe 2972 svchost.exe 2972 svchost.exe 2972 svchost.exe 2972 svchost.exe 2972 svchost.exe 2972 svchost.exe 2972 svchost.exe 2972 svchost.exe 2972 svchost.exe 2972 svchost.exe 2972 svchost.exe 2972 svchost.exe 2972 svchost.exe 2972 svchost.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
Processes:
2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exesvchost.exevssvc.exeWMIC.exewbengine.exedescription pid process Token: SeDebugPrivilege 4364 2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe Token: SeDebugPrivilege 2972 svchost.exe Token: SeBackupPrivilege 3864 vssvc.exe Token: SeRestorePrivilege 3864 vssvc.exe Token: SeAuditPrivilege 3864 vssvc.exe Token: SeIncreaseQuotaPrivilege 5080 WMIC.exe Token: SeSecurityPrivilege 5080 WMIC.exe Token: SeTakeOwnershipPrivilege 5080 WMIC.exe Token: SeLoadDriverPrivilege 5080 WMIC.exe Token: SeSystemProfilePrivilege 5080 WMIC.exe Token: SeSystemtimePrivilege 5080 WMIC.exe Token: SeProfSingleProcessPrivilege 5080 WMIC.exe Token: SeIncBasePriorityPrivilege 5080 WMIC.exe Token: SeCreatePagefilePrivilege 5080 WMIC.exe Token: SeBackupPrivilege 5080 WMIC.exe Token: SeRestorePrivilege 5080 WMIC.exe Token: SeShutdownPrivilege 5080 WMIC.exe Token: SeDebugPrivilege 5080 WMIC.exe Token: SeSystemEnvironmentPrivilege 5080 WMIC.exe Token: SeRemoteShutdownPrivilege 5080 WMIC.exe Token: SeUndockPrivilege 5080 WMIC.exe Token: SeManageVolumePrivilege 5080 WMIC.exe Token: 33 5080 WMIC.exe Token: 34 5080 WMIC.exe Token: 35 5080 WMIC.exe Token: 36 5080 WMIC.exe Token: SeIncreaseQuotaPrivilege 5080 WMIC.exe Token: SeSecurityPrivilege 5080 WMIC.exe Token: SeTakeOwnershipPrivilege 5080 WMIC.exe Token: SeLoadDriverPrivilege 5080 WMIC.exe Token: SeSystemProfilePrivilege 5080 WMIC.exe Token: SeSystemtimePrivilege 5080 WMIC.exe Token: SeProfSingleProcessPrivilege 5080 WMIC.exe Token: SeIncBasePriorityPrivilege 5080 WMIC.exe Token: SeCreatePagefilePrivilege 5080 WMIC.exe Token: SeBackupPrivilege 5080 WMIC.exe Token: SeRestorePrivilege 5080 WMIC.exe Token: SeShutdownPrivilege 5080 WMIC.exe Token: SeDebugPrivilege 5080 WMIC.exe Token: SeSystemEnvironmentPrivilege 5080 WMIC.exe Token: SeRemoteShutdownPrivilege 5080 WMIC.exe Token: SeUndockPrivilege 5080 WMIC.exe Token: SeManageVolumePrivilege 5080 WMIC.exe Token: 33 5080 WMIC.exe Token: 34 5080 WMIC.exe Token: 35 5080 WMIC.exe Token: 36 5080 WMIC.exe Token: SeBackupPrivilege 4248 wbengine.exe Token: SeRestorePrivilege 4248 wbengine.exe Token: SeSecurityPrivilege 4248 wbengine.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
OpenWith.exepid process 2476 OpenWith.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exesvchost.execmd.execmd.execmd.exedescription pid process target process PID 4364 wrote to memory of 2972 4364 2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe svchost.exe PID 4364 wrote to memory of 2972 4364 2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe svchost.exe PID 2972 wrote to memory of 4664 2972 svchost.exe cmd.exe PID 2972 wrote to memory of 4664 2972 svchost.exe cmd.exe PID 4664 wrote to memory of 4848 4664 cmd.exe vssadmin.exe PID 4664 wrote to memory of 4848 4664 cmd.exe vssadmin.exe PID 4664 wrote to memory of 5080 4664 cmd.exe WMIC.exe PID 4664 wrote to memory of 5080 4664 cmd.exe WMIC.exe PID 2972 wrote to memory of 4236 2972 svchost.exe cmd.exe PID 2972 wrote to memory of 4236 2972 svchost.exe cmd.exe PID 4236 wrote to memory of 3524 4236 cmd.exe bcdedit.exe PID 4236 wrote to memory of 3524 4236 cmd.exe bcdedit.exe PID 4236 wrote to memory of 3412 4236 cmd.exe bcdedit.exe PID 4236 wrote to memory of 3412 4236 cmd.exe bcdedit.exe PID 2972 wrote to memory of 4552 2972 svchost.exe cmd.exe PID 2972 wrote to memory of 4552 2972 svchost.exe cmd.exe PID 4552 wrote to memory of 4244 4552 cmd.exe wbadmin.exe PID 4552 wrote to memory of 4244 4552 cmd.exe wbadmin.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-04-27_d0cf727c46e2ee5dbf57063d3ae85dfd_destroyer_wannacry.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:4848 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5080 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:3524 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:3412 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:4244
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3864
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4248
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2912
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3744
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2476
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
22KB
MD5d0cf727c46e2ee5dbf57063d3ae85dfd
SHA1e5fab1e8a3954970331f415e5bcb7cdc2ad678d3
SHA25693e27f3c219edee9e18c570fc1b36c0fae0e3b06cbbe85bd9afb4fe7d11d03ea
SHA512da7b19ec144f69594d66b46c5e24adeccbd4bd2d13bc04be4030f4464978f2d8263dcfffe9392d684ecd5d918366d5c6236e39a9d47be18e4b166091448fc326
-
Filesize
605B
MD5a411951ff9b7937383e1b22fb21933a1
SHA177e1ecf2a0b716a8a662a9f51be8db019acc3130
SHA256669cdc2df83b48699813a1087c2662f0449f1a27d9a214e8a688435bfb3c4f93
SHA512cc04656f91185ec8be78479554fdc0f5de2e8302c0a5023aa80814c692e8d85b7ed969300ffe872be230391248e2ca756c6bf769a3f520b68826b4c1ca1e6754