Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-09-2024 05:25
Behavioral task
behavioral1
Sample
2024-09-12_2d01a94e556951d680b7fb8dd34bef09_destroyer_wannacry.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-09-12_2d01a94e556951d680b7fb8dd34bef09_destroyer_wannacry.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-12_2d01a94e556951d680b7fb8dd34bef09_destroyer_wannacry.exe
-
Size
51KB
-
MD5
2d01a94e556951d680b7fb8dd34bef09
-
SHA1
9d52a38798008b753e9cc9c891fd6a767c352dee
-
SHA256
2ae0114b275fb3265f2b1ac163a05fc8803106db50f239b0bdc3ff791e715dce
-
SHA512
06250996597e518e8655bf7c159ee0b7786d80430ffd2bf85f40e31f81a695101dc128e6b6cd71efb7de27f43ec64ca7c83286f334cb422460fac0bc60ec452f
-
SSDEEP
1536:gNo0rEkq9g7QRjUAaXeUAt63ePtBlRqAWYTW4:vkq9g7Q1U/oiePRRqRW
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/memory/2112-1-0x0000000000E20000-0x0000000000E34000-memory.dmp family_chaos behavioral1/files/0x000a0000000122ce-6.dat family_chaos behavioral1/memory/2920-8-0x0000000000370000-0x0000000000384000-memory.dmp family_chaos -
Disables Task Manager via registry modification
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Pwned cmd.exe -
Executes dropped EXE 4 IoCs
pid Process 2920 cmd.exe 2876 cmd.exe 3040 cmd.exe 640 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\UpdateTask = "C:\\Users\\Admin\\AppData\\Roaming\\cmd.exe" cmd.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini cmd.exe File opened for modification C:\Users\Public\Videos\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini cmd.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini cmd.exe File opened for modification C:\Users\Public\Downloads\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\R627XHFP\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\YPLB435F\desktop.ini cmd.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini cmd.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini cmd.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini cmd.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Ringtones\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini cmd.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini cmd.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini cmd.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini cmd.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\U8F4PBMO\desktop.ini cmd.exe File opened for modification C:\Users\Admin\Links\desktop.ini cmd.exe File opened for modification C:\Users\Public\Documents\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\OM66BHWE\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini cmd.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-312935884-697965778-3955649944-1000\desktop.ini cmd.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini cmd.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini cmd.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini cmd.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini cmd.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini cmd.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini cmd.exe File opened for modification C:\Users\Admin\Music\desktop.ini cmd.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\desktop.ini cmd.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4DY23DRT\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CUMHXU73\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini cmd.exe File opened for modification C:\Users\Public\Libraries\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T072YXIW\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini cmd.exe File opened for modification C:\Users\Admin\Documents\desktop.ini cmd.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini cmd.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini cmd.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini cmd.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini cmd.exe File opened for modification C:\Users\Public\desktop.ini cmd.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini cmd.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\98Y29LGS\desktop.ini cmd.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini cmd.exe File opened for modification C:\Users\Public\Desktop\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini cmd.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini cmd.exe File opened for modification C:\Users\Admin\Searches\desktop.ini cmd.exe File opened for modification C:\Users\Admin\Videos\desktop.ini cmd.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini cmd.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini cmd.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini cmd.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\9vde3y0qo.jpg" cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_Classes\Local Settings rundll32.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 2920 cmd.exe 3040 cmd.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2112 2024-09-12_2d01a94e556951d680b7fb8dd34bef09_destroyer_wannacry.exe 2112 2024-09-12_2d01a94e556951d680b7fb8dd34bef09_destroyer_wannacry.exe 2112 2024-09-12_2d01a94e556951d680b7fb8dd34bef09_destroyer_wannacry.exe 2920 cmd.exe 2920 cmd.exe 2920 cmd.exe 2876 cmd.exe 3040 cmd.exe 640 cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2076 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2112 2024-09-12_2d01a94e556951d680b7fb8dd34bef09_destroyer_wannacry.exe Token: SeDebugPrivilege 2920 cmd.exe Token: SeDebugPrivilege 2876 cmd.exe Token: SeDebugPrivilege 3040 cmd.exe Token: SeDebugPrivilege 640 cmd.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2076 AcroRd32.exe 2076 AcroRd32.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2112 wrote to memory of 2920 2112 2024-09-12_2d01a94e556951d680b7fb8dd34bef09_destroyer_wannacry.exe 31 PID 2112 wrote to memory of 2920 2112 2024-09-12_2d01a94e556951d680b7fb8dd34bef09_destroyer_wannacry.exe 31 PID 2112 wrote to memory of 2920 2112 2024-09-12_2d01a94e556951d680b7fb8dd34bef09_destroyer_wannacry.exe 31 PID 2920 wrote to memory of 2876 2920 cmd.exe 32 PID 2920 wrote to memory of 2876 2920 cmd.exe 32 PID 2920 wrote to memory of 2876 2920 cmd.exe 32 PID 2920 wrote to memory of 3040 2920 cmd.exe 33 PID 2920 wrote to memory of 3040 2920 cmd.exe 33 PID 2920 wrote to memory of 3040 2920 cmd.exe 33 PID 2920 wrote to memory of 640 2920 cmd.exe 34 PID 2920 wrote to memory of 640 2920 cmd.exe 34 PID 2920 wrote to memory of 640 2920 cmd.exe 34 PID 2920 wrote to memory of 2336 2920 cmd.exe 35 PID 2920 wrote to memory of 2336 2920 cmd.exe 35 PID 2920 wrote to memory of 2336 2920 cmd.exe 35 PID 2336 wrote to memory of 2076 2336 rundll32.exe 37 PID 2336 wrote to memory of 2076 2336 rundll32.exe 37 PID 2336 wrote to memory of 2076 2336 rundll32.exe 37 PID 2336 wrote to memory of 2076 2336 rundll32.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-12_2d01a94e556951d680b7fb8dd34bef09_destroyer_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-12_2d01a94e556951d680b7fb8dd34bef09_destroyer_wannacry.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Roaming\cmd.exe"C:\Users\Admin\AppData\Roaming\cmd.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Users\Admin\AppData\Roaming\cmd.exe"C:\Users\Admin\AppData\Roaming\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Users\Admin\AppData\Roaming\cmd.exe"C:\Users\Admin\AppData\Roaming\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
C:\Users\Admin\AppData\Roaming\cmd.exe"C:\Users\Admin\AppData\Roaming\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:640
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Roaming\Pwned3⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Roaming\Pwned"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2076
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5a50674d93e981553d1e9f4311425ef0c
SHA1cdbeb2d1ecb7621047d8ce6fa42c671ad7a37e06
SHA256e9fa9bec901a1f95cf13f50d423c8ce70ee2bc20dc34cb7b52d23c8e497ff985
SHA5128be689390f67f44faf6713194fedc413b736e4c63065222de44fbfd41255f01675f12104f424c7f3c68767bbd075a8255fa2c72b4d188d9a1755bd3c6f92c2f2
-
Filesize
51KB
MD52d01a94e556951d680b7fb8dd34bef09
SHA19d52a38798008b753e9cc9c891fd6a767c352dee
SHA2562ae0114b275fb3265f2b1ac163a05fc8803106db50f239b0bdc3ff791e715dce
SHA51206250996597e518e8655bf7c159ee0b7786d80430ffd2bf85f40e31f81a695101dc128e6b6cd71efb7de27f43ec64ca7c83286f334cb422460fac0bc60ec452f
-
Filesize
26B
MD53b736b373834b9c3ddddcbe1dee915af
SHA1f80a6ae7503635fb20563031586b9c5512f16852
SHA256173634a589ddc1a07213f4a0ed4b1bbf16f65d3790e7001137d7f3a80d63be16
SHA5128ee574d0d9690ca66bb4934ea02914eb82c0f7bf93c8394cbd2a6110067eef1af323ca56ada06f17eb10793801844992ec34cb6fd2312cb9d31a85414fd9cf74
-
Filesize
1B
MD5d1457b72c3fb323a2671125aef3eab5d
SHA15bab61eb53176449e25c2c82f172b82cb13ffb9d
SHA2568a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1
SHA512ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0