Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 00:24

General

  • Target

    2024-05-26_473bb234d2c4d704a4ade547eb0d4b86_destroyer_wannacry.exe

  • Size

    22KB

  • MD5

    473bb234d2c4d704a4ade547eb0d4b86

  • SHA1

    92e86e3295d902e5db0e0f34876cc67c8f6f23a7

  • SHA256

    d573d63d8a5a350f94565a56229f544dad6b1ad2aa63fd724d09e51f093a5324

  • SHA512

    76bd0d9c7cebc238cfda7f193648e480ef10d311208699fd3fba94b0a89bfe81f4b061454dc80e402ef6b2def6385fc00132503b0444d3353c14e1df3051cd43

  • SSDEEP

    384:fn3Mg/bqo2dWNx9pmdbJcJ9r91Canxe41dDen:5qo2+fpaJ09r9Jnxe415en

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 3 IoCs
  • Detects command variations typically used by ransomware 3 IoCs
  • Renames multiple (81) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-26_473bb234d2c4d704a4ade547eb0d4b86_destroyer_wannacry.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-26_473bb234d2c4d704a4ade547eb0d4b86_destroyer_wannacry.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2248
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\Unlock_FIles.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:1540

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    22KB

    MD5

    473bb234d2c4d704a4ade547eb0d4b86

    SHA1

    92e86e3295d902e5db0e0f34876cc67c8f6f23a7

    SHA256

    d573d63d8a5a350f94565a56229f544dad6b1ad2aa63fd724d09e51f093a5324

    SHA512

    76bd0d9c7cebc238cfda7f193648e480ef10d311208699fd3fba94b0a89bfe81f4b061454dc80e402ef6b2def6385fc00132503b0444d3353c14e1df3051cd43

  • C:\Users\Admin\Music\Unlock_FIles.txt
    Filesize

    314B

    MD5

    346bf23d55d0633adde387c99f3bc6b4

    SHA1

    4e2f231b945831fdc19d97397a3949e1c1ceb06b

    SHA256

    b3f65aae52119cfbbbb919959b4f0923d36e1b4f81de4f5840e183afc9dd5263

    SHA512

    0247d480ef9052f04a3cecb7020d2085270ffa4383a61fd7670b6eb07470bc21f282ba470ad1edd4ce150401f8b3ffe7d21dedac30a2427fa0378dcb96733ef4

  • memory/2172-0-0x000007FEF5F03000-0x000007FEF5F04000-memory.dmp
    Filesize

    4KB

  • memory/2172-1-0x0000000000E40000-0x0000000000E4C000-memory.dmp
    Filesize

    48KB

  • memory/2248-7-0x000007FEF5513000-0x000007FEF5514000-memory.dmp
    Filesize

    4KB

  • memory/2248-8-0x0000000000920000-0x000000000092C000-memory.dmp
    Filesize

    48KB

  • memory/2248-38-0x000007FEF5510000-0x000007FEF5EFC000-memory.dmp
    Filesize

    9.9MB

  • memory/2248-188-0x000007FEF5513000-0x000007FEF5514000-memory.dmp
    Filesize

    4KB

  • memory/2248-189-0x000007FEF5510000-0x000007FEF5EFC000-memory.dmp
    Filesize

    9.9MB