Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
24-08-2024 14:25
Behavioral task
behavioral1
Sample
2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe
-
Size
31KB
-
MD5
986142c4925313e754182bae2190441b
-
SHA1
8e427fb52a1adc15f8cd2d62c30e6c35068f9f71
-
SHA256
662d4790f439ebea6de7d8085f29267f6fe9bc20ae67b5e1ad1e6d50287ab0f2
-
SHA512
d2be2890fafb0455395dbae244c02d1d3d973d3a3de502f0c3a3a62931f07b5148c4a5d0baac69240a5d1d78f1781fcb6260b3fe851838a8f46fcc3815de7b63
-
SSDEEP
384:rgMg/bqoymcxtipcmrV5OU34+X0ZsJJFr91CqWJ6mIxb50Oeh:UqoyptUcOV94+kCHFr90pIxbKOeh
Malware Config
Extracted
C:\Users\Admin\Documents\read_it.txt
chaos
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral2/memory/2248-1-0x0000000000140000-0x0000000000152000-memory.dmp family_chaos behavioral2/files/0x00130000000233b2-9.dat family_chaos -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3472 bcdedit.exe 3160 bcdedit.exe -
pid Process 4404 wbadmin.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation svchost.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 4148 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-4182098368-2521458979-3782681353-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1072 vssadmin.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Local Settings svchost.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4620 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4148 svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe Token: SeDebugPrivilege 4148 svchost.exe Token: SeBackupPrivilege 896 vssvc.exe Token: SeRestorePrivilege 896 vssvc.exe Token: SeAuditPrivilege 896 vssvc.exe Token: SeIncreaseQuotaPrivilege 2968 WMIC.exe Token: SeSecurityPrivilege 2968 WMIC.exe Token: SeTakeOwnershipPrivilege 2968 WMIC.exe Token: SeLoadDriverPrivilege 2968 WMIC.exe Token: SeSystemProfilePrivilege 2968 WMIC.exe Token: SeSystemtimePrivilege 2968 WMIC.exe Token: SeProfSingleProcessPrivilege 2968 WMIC.exe Token: SeIncBasePriorityPrivilege 2968 WMIC.exe Token: SeCreatePagefilePrivilege 2968 WMIC.exe Token: SeBackupPrivilege 2968 WMIC.exe Token: SeRestorePrivilege 2968 WMIC.exe Token: SeShutdownPrivilege 2968 WMIC.exe Token: SeDebugPrivilege 2968 WMIC.exe Token: SeSystemEnvironmentPrivilege 2968 WMIC.exe Token: SeRemoteShutdownPrivilege 2968 WMIC.exe Token: SeUndockPrivilege 2968 WMIC.exe Token: SeManageVolumePrivilege 2968 WMIC.exe Token: 33 2968 WMIC.exe Token: 34 2968 WMIC.exe Token: 35 2968 WMIC.exe Token: 36 2968 WMIC.exe Token: SeIncreaseQuotaPrivilege 2968 WMIC.exe Token: SeSecurityPrivilege 2968 WMIC.exe Token: SeTakeOwnershipPrivilege 2968 WMIC.exe Token: SeLoadDriverPrivilege 2968 WMIC.exe Token: SeSystemProfilePrivilege 2968 WMIC.exe Token: SeSystemtimePrivilege 2968 WMIC.exe Token: SeProfSingleProcessPrivilege 2968 WMIC.exe Token: SeIncBasePriorityPrivilege 2968 WMIC.exe Token: SeCreatePagefilePrivilege 2968 WMIC.exe Token: SeBackupPrivilege 2968 WMIC.exe Token: SeRestorePrivilege 2968 WMIC.exe Token: SeShutdownPrivilege 2968 WMIC.exe Token: SeDebugPrivilege 2968 WMIC.exe Token: SeSystemEnvironmentPrivilege 2968 WMIC.exe Token: SeRemoteShutdownPrivilege 2968 WMIC.exe Token: SeUndockPrivilege 2968 WMIC.exe Token: SeManageVolumePrivilege 2968 WMIC.exe Token: 33 2968 WMIC.exe Token: 34 2968 WMIC.exe Token: 35 2968 WMIC.exe Token: 36 2968 WMIC.exe Token: SeBackupPrivilege 2940 wbengine.exe Token: SeRestorePrivilege 2940 wbengine.exe Token: SeSecurityPrivilege 2940 wbengine.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2248 wrote to memory of 4148 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 96 PID 2248 wrote to memory of 4148 2248 2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe 96 PID 4148 wrote to memory of 3244 4148 svchost.exe 99 PID 4148 wrote to memory of 3244 4148 svchost.exe 99 PID 3244 wrote to memory of 1072 3244 cmd.exe 101 PID 3244 wrote to memory of 1072 3244 cmd.exe 101 PID 3244 wrote to memory of 2968 3244 cmd.exe 104 PID 3244 wrote to memory of 2968 3244 cmd.exe 104 PID 4148 wrote to memory of 2132 4148 svchost.exe 105 PID 4148 wrote to memory of 2132 4148 svchost.exe 105 PID 2132 wrote to memory of 3472 2132 cmd.exe 107 PID 2132 wrote to memory of 3472 2132 cmd.exe 107 PID 2132 wrote to memory of 3160 2132 cmd.exe 108 PID 2132 wrote to memory of 3160 2132 cmd.exe 108 PID 4148 wrote to memory of 1608 4148 svchost.exe 109 PID 4148 wrote to memory of 1608 4148 svchost.exe 109 PID 1608 wrote to memory of 4404 1608 cmd.exe 111 PID 1608 wrote to memory of 4404 1608 cmd.exe 111 PID 4148 wrote to memory of 4620 4148 svchost.exe 115 PID 4148 wrote to memory of 4620 4148 svchost.exe 115 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-24_986142c4925313e754182bae2190441b_destroyer_wannacry.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1072
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:3472
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:3160
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:4404
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:4620
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:896
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3116
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4372
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD5986142c4925313e754182bae2190441b
SHA18e427fb52a1adc15f8cd2d62c30e6c35068f9f71
SHA256662d4790f439ebea6de7d8085f29267f6fe9bc20ae67b5e1ad1e6d50287ab0f2
SHA512d2be2890fafb0455395dbae244c02d1d3d973d3a3de502f0c3a3a62931f07b5148c4a5d0baac69240a5d1d78f1781fcb6260b3fe851838a8f46fcc3815de7b63
-
Filesize
964B
MD54217b8b83ce3c3f70029a056546f8fd0
SHA1487cdb5733d073a0427418888e8f7070fe782a03
SHA2567d767e907be373c680d1f7884d779588eb643bebb3f27bf3b5ed4864aa4d8121
SHA5122a58c99fa52f99c276e27eb98aef2ce1205f16d1e37b7e87eb69e9ecda22b578195a43f1a7f70fead6ba70421abf2f85c917551c191536eaf1f3011d3d24f740