Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-09-2024 22:21
Behavioral task
behavioral1
Sample
2024-09-03_9fa3de73d8740381fe07165858125a3c_destroyer_wannacry.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-09-03_9fa3de73d8740381fe07165858125a3c_destroyer_wannacry.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-03_9fa3de73d8740381fe07165858125a3c_destroyer_wannacry.exe
-
Size
45KB
-
MD5
9fa3de73d8740381fe07165858125a3c
-
SHA1
8800ac9ba4db3f272e0107b5aa290385e3209aa0
-
SHA256
2283242fda9f7bd1a4e8b4fd72e20c5fb3d13a2ebce8832b380441be4a8a2cdb
-
SHA512
03fcfd96668f3b6b5dc091552a72bfd2c2ef0a44b7727bec296e8783bbece7add42f09356b7d1fdc6e62baa419cb595f913a94e200ac1afb3feafaa4f6ad223c
-
SSDEEP
768:M7zxAmfwchrEgXYwIho9BwJct3wwExBvWcH1/527Iv+YGA82C:MN1/owIq9BwJ60/HH1h/Gbf
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/memory/1260-1-0x0000000000980000-0x0000000000992000-memory.dmp family_chaos behavioral1/files/0x00080000000120ff-7.dat family_chaos behavioral1/memory/2352-8-0x0000000000A80000-0x0000000000A92000-memory.dmp family_chaos -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1920 bcdedit.exe 1424 bcdedit.exe -
pid Process 1792 wbadmin.exe -
Disables Task Manager via registry modification
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini windows.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt windows.exe -
Executes dropped EXE 1 IoCs
pid Process 2352 windows.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\UpdateTask = "C:\\Users\\Admin\\AppData\\Roaming\\windows.exe" windows.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini windows.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini windows.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\desktop.ini windows.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini windows.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini windows.exe File opened for modification C:\Users\Admin\Music\desktop.ini windows.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini windows.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3533259084-2542256011-65585152-1000\desktop.ini windows.exe File opened for modification C:\Users\Public\Desktop\desktop.ini windows.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\VSUVY3HP\desktop.ini windows.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini windows.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\desktop.ini windows.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini windows.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini windows.exe File opened for modification C:\Users\Admin\Links\desktop.ini windows.exe File opened for modification C:\Users\Public\Pictures\desktop.ini windows.exe File opened for modification C:\Users\Admin\Videos\desktop.ini windows.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini windows.exe File opened for modification C:\Users\Public\Downloads\desktop.ini windows.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini windows.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini windows.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini windows.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini windows.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini windows.exe File opened for modification C:\Users\Admin\Searches\desktop.ini windows.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B8BOMT1Q\desktop.ini windows.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini windows.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini windows.exe File opened for modification C:\Users\Admin\Documents\desktop.ini windows.exe File opened for modification C:\Users\Public\Documents\desktop.ini windows.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\TN6BGAW3\desktop.ini windows.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini windows.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini windows.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini windows.exe File opened for modification C:\Users\Public\Libraries\desktop.ini windows.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WK3MU41S\desktop.ini windows.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini windows.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini windows.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\INNMDE1C\desktop.ini windows.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Ringtones\desktop.ini windows.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini windows.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini windows.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini windows.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini windows.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini windows.exe File opened for modification C:\Users\Public\Videos\desktop.ini windows.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\U9KKHJMH\desktop.ini windows.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L1J27TKW\desktop.ini windows.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini windows.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\FP29B0EC\desktop.ini windows.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini windows.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini windows.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini windows.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini windows.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini windows.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini windows.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini windows.exe File opened for modification C:\Users\Public\desktop.ini windows.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini windows.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini windows.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini windows.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini windows.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini windows.exe File opened for modification C:\Users\Public\Music\desktop.ini windows.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Pictures\\My Wallpaper.jpg" windows.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pq086erjb.jpg" windows.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2824 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1268 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2352 windows.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1260 2024-09-03_9fa3de73d8740381fe07165858125a3c_destroyer_wannacry.exe 1260 2024-09-03_9fa3de73d8740381fe07165858125a3c_destroyer_wannacry.exe 1260 2024-09-03_9fa3de73d8740381fe07165858125a3c_destroyer_wannacry.exe 2352 windows.exe 2352 windows.exe 2352 windows.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 1260 2024-09-03_9fa3de73d8740381fe07165858125a3c_destroyer_wannacry.exe Token: SeDebugPrivilege 2352 windows.exe Token: SeBackupPrivilege 2856 vssvc.exe Token: SeRestorePrivilege 2856 vssvc.exe Token: SeAuditPrivilege 2856 vssvc.exe Token: SeIncreaseQuotaPrivilege 2660 WMIC.exe Token: SeSecurityPrivilege 2660 WMIC.exe Token: SeTakeOwnershipPrivilege 2660 WMIC.exe Token: SeLoadDriverPrivilege 2660 WMIC.exe Token: SeSystemProfilePrivilege 2660 WMIC.exe Token: SeSystemtimePrivilege 2660 WMIC.exe Token: SeProfSingleProcessPrivilege 2660 WMIC.exe Token: SeIncBasePriorityPrivilege 2660 WMIC.exe Token: SeCreatePagefilePrivilege 2660 WMIC.exe Token: SeBackupPrivilege 2660 WMIC.exe Token: SeRestorePrivilege 2660 WMIC.exe Token: SeShutdownPrivilege 2660 WMIC.exe Token: SeDebugPrivilege 2660 WMIC.exe Token: SeSystemEnvironmentPrivilege 2660 WMIC.exe Token: SeRemoteShutdownPrivilege 2660 WMIC.exe Token: SeUndockPrivilege 2660 WMIC.exe Token: SeManageVolumePrivilege 2660 WMIC.exe Token: 33 2660 WMIC.exe Token: 34 2660 WMIC.exe Token: 35 2660 WMIC.exe Token: SeIncreaseQuotaPrivilege 2660 WMIC.exe Token: SeSecurityPrivilege 2660 WMIC.exe Token: SeTakeOwnershipPrivilege 2660 WMIC.exe Token: SeLoadDriverPrivilege 2660 WMIC.exe Token: SeSystemProfilePrivilege 2660 WMIC.exe Token: SeSystemtimePrivilege 2660 WMIC.exe Token: SeProfSingleProcessPrivilege 2660 WMIC.exe Token: SeIncBasePriorityPrivilege 2660 WMIC.exe Token: SeCreatePagefilePrivilege 2660 WMIC.exe Token: SeBackupPrivilege 2660 WMIC.exe Token: SeRestorePrivilege 2660 WMIC.exe Token: SeShutdownPrivilege 2660 WMIC.exe Token: SeDebugPrivilege 2660 WMIC.exe Token: SeSystemEnvironmentPrivilege 2660 WMIC.exe Token: SeRemoteShutdownPrivilege 2660 WMIC.exe Token: SeUndockPrivilege 2660 WMIC.exe Token: SeManageVolumePrivilege 2660 WMIC.exe Token: 33 2660 WMIC.exe Token: 34 2660 WMIC.exe Token: 35 2660 WMIC.exe Token: SeBackupPrivilege 1264 wbengine.exe Token: SeRestorePrivilege 1264 wbengine.exe Token: SeSecurityPrivilege 1264 wbengine.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1260 wrote to memory of 2352 1260 2024-09-03_9fa3de73d8740381fe07165858125a3c_destroyer_wannacry.exe 30 PID 1260 wrote to memory of 2352 1260 2024-09-03_9fa3de73d8740381fe07165858125a3c_destroyer_wannacry.exe 30 PID 1260 wrote to memory of 2352 1260 2024-09-03_9fa3de73d8740381fe07165858125a3c_destroyer_wannacry.exe 30 PID 2352 wrote to memory of 2700 2352 windows.exe 31 PID 2352 wrote to memory of 2700 2352 windows.exe 31 PID 2352 wrote to memory of 2700 2352 windows.exe 31 PID 2700 wrote to memory of 2824 2700 cmd.exe 33 PID 2700 wrote to memory of 2824 2700 cmd.exe 33 PID 2700 wrote to memory of 2824 2700 cmd.exe 33 PID 2700 wrote to memory of 2660 2700 cmd.exe 36 PID 2700 wrote to memory of 2660 2700 cmd.exe 36 PID 2700 wrote to memory of 2660 2700 cmd.exe 36 PID 2352 wrote to memory of 2080 2352 windows.exe 38 PID 2352 wrote to memory of 2080 2352 windows.exe 38 PID 2352 wrote to memory of 2080 2352 windows.exe 38 PID 2080 wrote to memory of 1920 2080 cmd.exe 40 PID 2080 wrote to memory of 1920 2080 cmd.exe 40 PID 2080 wrote to memory of 1920 2080 cmd.exe 40 PID 2080 wrote to memory of 1424 2080 cmd.exe 41 PID 2080 wrote to memory of 1424 2080 cmd.exe 41 PID 2080 wrote to memory of 1424 2080 cmd.exe 41 PID 2352 wrote to memory of 1308 2352 windows.exe 42 PID 2352 wrote to memory of 1308 2352 windows.exe 42 PID 2352 wrote to memory of 1308 2352 windows.exe 42 PID 1308 wrote to memory of 1792 1308 cmd.exe 44 PID 1308 wrote to memory of 1792 1308 cmd.exe 44 PID 1308 wrote to memory of 1792 1308 cmd.exe 44 PID 2352 wrote to memory of 1268 2352 windows.exe 49 PID 2352 wrote to memory of 1268 2352 windows.exe 49 PID 2352 wrote to memory of 1268 2352 windows.exe 49 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-03_9fa3de73d8740381fe07165858125a3c_destroyer_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-03_9fa3de73d8740381fe07165858125a3c_destroyer_wannacry.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Users\Admin\AppData\Roaming\windows.exe"C:\Users\Admin\AppData\Roaming\windows.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2824
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1920
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1424
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1792
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:1268
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1264
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:552
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:576
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
309B
MD5f2a85e16dbc04486b1e097f3d58431d5
SHA1f4b8bc7ecc7a9a8b59e13a34c059711571802a35
SHA256b2be952057abc3253753e2f17699a4e379c8e36cee27fc9b719deacaa7eb3024
SHA512a2ff61e03a89a3c5fec45dddc8e97bab980567ce7e2563d8f40ed8c5db28b0d58833ecf30f3d677b5c02cbcd5548fde9cc0b2ba4df610fcda19410c4b17e0325
-
Filesize
45KB
MD59fa3de73d8740381fe07165858125a3c
SHA18800ac9ba4db3f272e0107b5aa290385e3209aa0
SHA2562283242fda9f7bd1a4e8b4fd72e20c5fb3d13a2ebce8832b380441be4a8a2cdb
SHA51203fcfd96668f3b6b5dc091552a72bfd2c2ef0a44b7727bec296e8783bbece7add42f09356b7d1fdc6e62baa419cb595f913a94e200ac1afb3feafaa4f6ad223c
-
Filesize
1B
MD5d1457b72c3fb323a2671125aef3eab5d
SHA15bab61eb53176449e25c2c82f172b82cb13ffb9d
SHA2568a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1
SHA512ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0