Analysis
-
max time kernel
134s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
04-05-2024 17:24
Behavioral task
behavioral1
Sample
2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe
Resource
win10v2004-20240419-en
General
-
Target
2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe
-
Size
83KB
-
MD5
020c5307d570d76472c4bb2c757b7a3b
-
SHA1
7f84117a45516469715fe2a467e0edc70e8ae13a
-
SHA256
f8c0182bb665ec50b41f28e1cb5e6976a06ef2fa5a44ea2ff3a5dbe433d3e003
-
SHA512
3045b2c373212e2f6cbb0902242530fc12de9e8e6cc0d407465a1a6ea93d9d80cf4c0527dc6b82850f318fa567a13aecc6d6e98c991cf429d455c6348ce8f8e9
-
SSDEEP
1536:c3kIw9w9r9S3ok16/1X0Sfq2TLiqq9Xs20TIbhm3NY/fU+Ht+CvWQ90:c3k1w9r9S4k6dTSsXcbhm3NYkSt+Cvra
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral2/memory/4000-0-0x0000000000350000-0x000000000036C000-memory.dmp family_chaos behavioral2/files/0x002f000000022962-6.dat family_chaos -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Detects command variations typically used by ransomware 2 IoCs
resource yara_rule behavioral2/memory/4000-0-0x0000000000350000-0x000000000036C000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral2/files/0x002f000000022962-6.dat INDICATOR_SUSPICIOUS_GENRansomware -
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2664 bcdedit.exe 4128 bcdedit.exe -
pid Process 4056 wbadmin.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation 2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it_dumbass.txt svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 3536 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-17203666-93769886-2545153620-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\qaw5bfgf0.jpg" svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 664 vssadmin.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings svchost.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3260 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3536 svchost.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
pid Process 4000 2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe 4000 2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe 4000 2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe 4000 2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe 4000 2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe 4000 2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe 4000 2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe 4000 2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe 4000 2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe 4000 2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe 4000 2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe 4000 2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe 4000 2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe 4000 2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe 4000 2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe 4000 2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe 4000 2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe 4000 2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe 4000 2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe 4000 2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe 4000 2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe 4000 2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe 4000 2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe 3536 svchost.exe 3536 svchost.exe 3536 svchost.exe 3536 svchost.exe 3536 svchost.exe 3536 svchost.exe 3536 svchost.exe 3536 svchost.exe 3536 svchost.exe 3536 svchost.exe 3536 svchost.exe 3536 svchost.exe 3536 svchost.exe 3536 svchost.exe 3536 svchost.exe 3536 svchost.exe 3536 svchost.exe 3536 svchost.exe 3536 svchost.exe 3536 svchost.exe 3536 svchost.exe 3536 svchost.exe 3536 svchost.exe 3536 svchost.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 4000 2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe Token: SeDebugPrivilege 3536 svchost.exe Token: SeBackupPrivilege 540 vssvc.exe Token: SeRestorePrivilege 540 vssvc.exe Token: SeAuditPrivilege 540 vssvc.exe Token: SeIncreaseQuotaPrivilege 2884 WMIC.exe Token: SeSecurityPrivilege 2884 WMIC.exe Token: SeTakeOwnershipPrivilege 2884 WMIC.exe Token: SeLoadDriverPrivilege 2884 WMIC.exe Token: SeSystemProfilePrivilege 2884 WMIC.exe Token: SeSystemtimePrivilege 2884 WMIC.exe Token: SeProfSingleProcessPrivilege 2884 WMIC.exe Token: SeIncBasePriorityPrivilege 2884 WMIC.exe Token: SeCreatePagefilePrivilege 2884 WMIC.exe Token: SeBackupPrivilege 2884 WMIC.exe Token: SeRestorePrivilege 2884 WMIC.exe Token: SeShutdownPrivilege 2884 WMIC.exe Token: SeDebugPrivilege 2884 WMIC.exe Token: SeSystemEnvironmentPrivilege 2884 WMIC.exe Token: SeRemoteShutdownPrivilege 2884 WMIC.exe Token: SeUndockPrivilege 2884 WMIC.exe Token: SeManageVolumePrivilege 2884 WMIC.exe Token: 33 2884 WMIC.exe Token: 34 2884 WMIC.exe Token: 35 2884 WMIC.exe Token: 36 2884 WMIC.exe Token: SeIncreaseQuotaPrivilege 2884 WMIC.exe Token: SeSecurityPrivilege 2884 WMIC.exe Token: SeTakeOwnershipPrivilege 2884 WMIC.exe Token: SeLoadDriverPrivilege 2884 WMIC.exe Token: SeSystemProfilePrivilege 2884 WMIC.exe Token: SeSystemtimePrivilege 2884 WMIC.exe Token: SeProfSingleProcessPrivilege 2884 WMIC.exe Token: SeIncBasePriorityPrivilege 2884 WMIC.exe Token: SeCreatePagefilePrivilege 2884 WMIC.exe Token: SeBackupPrivilege 2884 WMIC.exe Token: SeRestorePrivilege 2884 WMIC.exe Token: SeShutdownPrivilege 2884 WMIC.exe Token: SeDebugPrivilege 2884 WMIC.exe Token: SeSystemEnvironmentPrivilege 2884 WMIC.exe Token: SeRemoteShutdownPrivilege 2884 WMIC.exe Token: SeUndockPrivilege 2884 WMIC.exe Token: SeManageVolumePrivilege 2884 WMIC.exe Token: 33 2884 WMIC.exe Token: 34 2884 WMIC.exe Token: 35 2884 WMIC.exe Token: 36 2884 WMIC.exe Token: SeBackupPrivilege 3048 wbengine.exe Token: SeRestorePrivilege 3048 wbengine.exe Token: SeSecurityPrivilege 3048 wbengine.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4000 wrote to memory of 3536 4000 2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe 93 PID 4000 wrote to memory of 3536 4000 2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe 93 PID 3536 wrote to memory of 1528 3536 svchost.exe 95 PID 3536 wrote to memory of 1528 3536 svchost.exe 95 PID 1528 wrote to memory of 664 1528 cmd.exe 97 PID 1528 wrote to memory of 664 1528 cmd.exe 97 PID 1528 wrote to memory of 2884 1528 cmd.exe 100 PID 1528 wrote to memory of 2884 1528 cmd.exe 100 PID 3536 wrote to memory of 4076 3536 svchost.exe 101 PID 3536 wrote to memory of 4076 3536 svchost.exe 101 PID 4076 wrote to memory of 2664 4076 cmd.exe 103 PID 4076 wrote to memory of 2664 4076 cmd.exe 103 PID 4076 wrote to memory of 4128 4076 cmd.exe 104 PID 4076 wrote to memory of 4128 4076 cmd.exe 104 PID 3536 wrote to memory of 3372 3536 svchost.exe 105 PID 3536 wrote to memory of 3372 3536 svchost.exe 105 PID 3372 wrote to memory of 4056 3372 cmd.exe 107 PID 3372 wrote to memory of 4056 3372 cmd.exe 107 PID 3536 wrote to memory of 3260 3536 svchost.exe 112 PID 3536 wrote to memory of 3260 3536 svchost.exe 112 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-04_020c5307d570d76472c4bb2c757b7a3b_destroyer_wannacry.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:664
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2664
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:4128
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:4056
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it_dumbass.txt3⤵
- Opens file in notepad (likely ransom note)
PID:3260
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:540
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4400
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:528
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
83KB
MD5020c5307d570d76472c4bb2c757b7a3b
SHA17f84117a45516469715fe2a467e0edc70e8ae13a
SHA256f8c0182bb665ec50b41f28e1cb5e6976a06ef2fa5a44ea2ff3a5dbe433d3e003
SHA5123045b2c373212e2f6cbb0902242530fc12de9e8e6cc0d407465a1a6ea93d9d80cf4c0527dc6b82850f318fa567a13aecc6d6e98c991cf429d455c6348ce8f8e9
-
Filesize
29KB
MD55afac9fd9e8225c0cf66ecda331a8596
SHA11be00cd9d62a3627fb70da5dc401451a26c814fa
SHA25683fc418d6a64be1c314e08177ef8d17fc3a174522c5db758e1e67f452e520378
SHA512e5c0de9148ca2176ef76c279e0858473fb4f6e84cfb5e75d44190696fa4d776573e12de5d4656dff1a21819ebb3355a8d1e70806dcdbd0c175c06605d4a44e5d