Analysis
-
max time kernel
135s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2024 09:54
Behavioral task
behavioral1
Sample
2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe
-
Size
26KB
-
MD5
ee823ebee4208d6df2d5a7b2ed649fbd
-
SHA1
5290996b13e019f190ffcdf7ecb81cd4adf10b51
-
SHA256
6ac7524a67a5d7c592be2914fda31804a96c0966dcd53332a87a26018216e3b4
-
SHA512
fc3a9d6b6515ecf83bd5b704c631750ce67e7c4b21ad5980c92975cf42cfd1a6728d532f091fc6abbf8368a29bc0abf7f3b37a6d932ba2550a44dd4dfe1b9617
-
SSDEEP
384:XtWZPzzxAm1vOZhRaUqfWfa2DzdzCkg5lnOy5o91Q5O9Ni82vn:u7zxAm0hRaxh2Dkkoho9e5O9E82/
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral2/memory/4972-0-0x0000000000280000-0x000000000028C000-memory.dmp family_chaos behavioral2/files/0x000d000000023af9-7.dat family_chaos -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1360 bcdedit.exe 2888 bcdedit.exe -
pid Process 3892 wbadmin.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation telegram.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini telegram.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt telegram.exe -
Executes dropped EXE 1 IoCs
pid Process 4864 telegram.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UpdateTask = "C:\\Users\\Admin\\AppData\\Roaming\\telegram.exe" telegram.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Public\AccountPictures\desktop.ini telegram.exe File opened for modification C:\Users\Public\Videos\desktop.ini telegram.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\desktop.ini telegram.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini telegram.exe File opened for modification C:\Users\Public\Pictures\desktop.ini telegram.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini telegram.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini telegram.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini telegram.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini telegram.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini telegram.exe File opened for modification C:\Users\Public\Libraries\desktop.ini telegram.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini telegram.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini telegram.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini telegram.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini telegram.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini telegram.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini telegram.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1045960512-3948844814-3059691613-1000\desktop.ini telegram.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini telegram.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini telegram.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini telegram.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini telegram.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini telegram.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini telegram.exe File opened for modification C:\Users\Public\Documents\desktop.ini telegram.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini telegram.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini telegram.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini telegram.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini telegram.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini telegram.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini telegram.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini telegram.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini telegram.exe File opened for modification C:\Users\Admin\Videos\desktop.ini telegram.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini telegram.exe File opened for modification C:\Users\Admin\Searches\desktop.ini telegram.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini telegram.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini telegram.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini telegram.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini telegram.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini telegram.exe File opened for modification C:\Users\Public\Music\desktop.ini telegram.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini telegram.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini telegram.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini telegram.exe File opened for modification C:\Users\Admin\Documents\desktop.ini telegram.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini telegram.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini telegram.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini telegram.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini telegram.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\desktop.ini telegram.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini telegram.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini telegram.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini telegram.exe File opened for modification C:\Users\Public\desktop.ini telegram.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini telegram.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini telegram.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini telegram.exe File opened for modification C:\Users\Admin\Links\desktop.ini telegram.exe File opened for modification C:\Users\Public\Desktop\desktop.ini telegram.exe File opened for modification C:\Users\Public\Downloads\desktop.ini telegram.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini telegram.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini telegram.exe File opened for modification C:\Users\Admin\Music\desktop.ini telegram.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2348 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000bb73de6dedeff944803e966ed33631240000000002000000000010660000000100002000000091f8139446e2d393636f49953d6b38d2de0b1a9fcb98430f395191ac5cdabf0c000000000e80000000020000200000000c0a9c6c3ef67e2de591ebb16fdba2d673a97c67d0e98980e00ec770a0a9873f2000000076f57f8b34a204e206077841a1a6563dbd8765331e557d23cfd17b844bfd500240000000d1c357bd08df4bc7cfc6bc4d65ce8e2c1e52d2aca1c36976d8a07fbb281708c18f5463cccd82f1e7fd7c9700c25c43077a690737f07801b29f4be4123217c7cb iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1422815583" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31137311" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31137311" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000bb73de6dedeff944803e966ed336312400000000020000000000106600000001000020000000f709bfc62b13f45dbd8673e717ebdc6464a0245ef7c71d88c761f6859832ad7e000000000e8000000002000020000000e7c474dc185a39eddea967efad090c1a5fdfa4eb088c249eac447709fca3b621200000006d3e2203405418b9ced76b3bc333e45c6ce269612a3bdf4acb74143ba141399440000000a56254660f21ac5be8f227b822fe10930e11aa6625c7250e4fabe98f52bf36cd628f6284de7d8fc5a7e6444ec71ca4917412bb8603a2996742dc9849ca138dd4 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = d010da571f1edb01 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{806C0CE7-8A12-11EF-B9B6-F6235BFAC6D3} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1422815583" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = b086e3571f1edb01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings telegram.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4488 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 4972 2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe 4864 telegram.exe -
Suspicious behavior: EnumeratesProcesses 49 IoCs
pid Process 4972 2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe 4972 2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe 4972 2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe 4972 2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe 4972 2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe 4972 2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe 4972 2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe 4972 2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe 4972 2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe 4972 2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe 4972 2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe 4972 2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe 4972 2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe 4972 2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe 4972 2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe 4972 2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe 4972 2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe 4972 2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe 4972 2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe 4972 2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe 4972 2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe 4972 2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe 4972 2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe 4972 2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe 4864 telegram.exe 4864 telegram.exe 4864 telegram.exe 4864 telegram.exe 4864 telegram.exe 4864 telegram.exe 4864 telegram.exe 4864 telegram.exe 4864 telegram.exe 4864 telegram.exe 4864 telegram.exe 4864 telegram.exe 4864 telegram.exe 4864 telegram.exe 4864 telegram.exe 4864 telegram.exe 4864 telegram.exe 4864 telegram.exe 4864 telegram.exe 4864 telegram.exe 4864 telegram.exe 4864 telegram.exe 4864 telegram.exe 1496 msedge.exe 1496 msedge.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 4972 2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe Token: SeDebugPrivilege 4864 telegram.exe Token: SeBackupPrivilege 1516 vssvc.exe Token: SeRestorePrivilege 1516 vssvc.exe Token: SeAuditPrivilege 1516 vssvc.exe Token: SeIncreaseQuotaPrivilege 2612 WMIC.exe Token: SeSecurityPrivilege 2612 WMIC.exe Token: SeTakeOwnershipPrivilege 2612 WMIC.exe Token: SeLoadDriverPrivilege 2612 WMIC.exe Token: SeSystemProfilePrivilege 2612 WMIC.exe Token: SeSystemtimePrivilege 2612 WMIC.exe Token: SeProfSingleProcessPrivilege 2612 WMIC.exe Token: SeIncBasePriorityPrivilege 2612 WMIC.exe Token: SeCreatePagefilePrivilege 2612 WMIC.exe Token: SeBackupPrivilege 2612 WMIC.exe Token: SeRestorePrivilege 2612 WMIC.exe Token: SeShutdownPrivilege 2612 WMIC.exe Token: SeDebugPrivilege 2612 WMIC.exe Token: SeSystemEnvironmentPrivilege 2612 WMIC.exe Token: SeRemoteShutdownPrivilege 2612 WMIC.exe Token: SeUndockPrivilege 2612 WMIC.exe Token: SeManageVolumePrivilege 2612 WMIC.exe Token: 33 2612 WMIC.exe Token: 34 2612 WMIC.exe Token: 35 2612 WMIC.exe Token: 36 2612 WMIC.exe Token: SeIncreaseQuotaPrivilege 2612 WMIC.exe Token: SeSecurityPrivilege 2612 WMIC.exe Token: SeTakeOwnershipPrivilege 2612 WMIC.exe Token: SeLoadDriverPrivilege 2612 WMIC.exe Token: SeSystemProfilePrivilege 2612 WMIC.exe Token: SeSystemtimePrivilege 2612 WMIC.exe Token: SeProfSingleProcessPrivilege 2612 WMIC.exe Token: SeIncBasePriorityPrivilege 2612 WMIC.exe Token: SeCreatePagefilePrivilege 2612 WMIC.exe Token: SeBackupPrivilege 2612 WMIC.exe Token: SeRestorePrivilege 2612 WMIC.exe Token: SeShutdownPrivilege 2612 WMIC.exe Token: SeDebugPrivilege 2612 WMIC.exe Token: SeSystemEnvironmentPrivilege 2612 WMIC.exe Token: SeRemoteShutdownPrivilege 2612 WMIC.exe Token: SeUndockPrivilege 2612 WMIC.exe Token: SeManageVolumePrivilege 2612 WMIC.exe Token: 33 2612 WMIC.exe Token: 34 2612 WMIC.exe Token: 35 2612 WMIC.exe Token: 36 2612 WMIC.exe Token: SeBackupPrivilege 5112 wbengine.exe Token: SeRestorePrivilege 5112 wbengine.exe Token: SeSecurityPrivilege 5112 wbengine.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4488 NOTEPAD.EXE 3384 iexplore.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3384 iexplore.exe 3384 iexplore.exe 4696 IEXPLORE.EXE 4696 IEXPLORE.EXE 4696 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4972 wrote to memory of 4864 4972 2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe 88 PID 4972 wrote to memory of 4864 4972 2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe 88 PID 4864 wrote to memory of 2840 4864 telegram.exe 89 PID 4864 wrote to memory of 2840 4864 telegram.exe 89 PID 2840 wrote to memory of 2348 2840 cmd.exe 91 PID 2840 wrote to memory of 2348 2840 cmd.exe 91 PID 2840 wrote to memory of 2612 2840 cmd.exe 94 PID 2840 wrote to memory of 2612 2840 cmd.exe 94 PID 4864 wrote to memory of 4264 4864 telegram.exe 96 PID 4864 wrote to memory of 4264 4864 telegram.exe 96 PID 4264 wrote to memory of 1360 4264 cmd.exe 98 PID 4264 wrote to memory of 1360 4264 cmd.exe 98 PID 4264 wrote to memory of 2888 4264 cmd.exe 99 PID 4264 wrote to memory of 2888 4264 cmd.exe 99 PID 4864 wrote to memory of 2248 4864 telegram.exe 100 PID 4864 wrote to memory of 2248 4864 telegram.exe 100 PID 2248 wrote to memory of 3892 2248 cmd.exe 102 PID 2248 wrote to memory of 3892 2248 cmd.exe 102 PID 4864 wrote to memory of 4488 4864 telegram.exe 108 PID 4864 wrote to memory of 4488 4864 telegram.exe 108 PID 3384 wrote to memory of 4696 3384 iexplore.exe 120 PID 3384 wrote to memory of 4696 3384 iexplore.exe 120 PID 3384 wrote to memory of 4696 3384 iexplore.exe 120 PID 5064 wrote to memory of 2432 5064 msedge.exe 137 PID 5064 wrote to memory of 2432 5064 msedge.exe 137 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 PID 5064 wrote to memory of 4700 5064 msedge.exe 138 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe"1⤵
- Checks computer location settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Users\Admin\AppData\Roaming\telegram.exe"C:\Users\Admin\AppData\Roaming\telegram.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2348
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1360
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2888
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:3892
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
- Suspicious use of FindShellTrayWindow
PID:4488
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5112
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4056
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3024
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -nohome1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3384 CREDAT:17410 /prefetch:22⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4696
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵PID:5032
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault25070776hba28h4466ha7ddhd5e991ca91911⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffdc99346f8,0x7ffdc9934708,0x7ffdc99347182⤵PID:2432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2180,3039340443523771058,15031778975957522237,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2208 /prefetch:22⤵PID:4700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2180,3039340443523771058,15031778975957522237,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2180,3039340443523771058,15031778975957522237,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2692 /prefetch:82⤵PID:4552
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4464
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3400
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
99B
MD5a34e8b5fea52beb91dfc151fb35d4118
SHA1d83d2450fa25795e7dd9b4a74a94aa4f559d7ca8
SHA2563afcfc4894491b146cc04a21471937958945e7c8a8cc31621adc8607dec92e97
SHA5127e51e3b4d68a7851e30a02d06e8efcfca44612ea2d5e52efec29fe1474b681be5ea75b2aca9066aa0994e2b79064750f0cbf9a05d56387e3eeaab3cda75f9e05
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\2024-10-14_ee823ebee4208d6df2d5a7b2ed649fbd_destroyer_wannacry.exe.log
Filesize1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
152B
MD5d22073dea53e79d9b824f27ac5e9813e
SHA16d8a7281241248431a1571e6ddc55798b01fa961
SHA25686713962c3bb287964678b148ee08ea83fb83483dff8be91c8a6085ca560b2a6
SHA51297152091ee24b6e713b8ec8123cb62511f8a7e8a6c6c3f2f6727d0a60497be28814613b476009b853575d4931e5df950e28a41afbf6707cb672206f1219c4413
-
Filesize
6KB
MD512bcd13e15577a358d22e559c99c5058
SHA12c868f902790568e786d23790a19b13b0004fe63
SHA2561db2eb3d8eb0f45e7feb4da5735602a2daa9fa8ca7f9b31df65ab72c14940de3
SHA5123bbb3ccebd4d63071cf4071cd04faa7a08b320968b7dc4f4c71d06b17dfb71a22cf9ffd93d6c654c63c50d211731fe3ea4107ea5fd840de2eb4991d1b3ac5adb
-
Filesize
8KB
MD5751cac1a6dc8491cc2246b8b41e4eeee
SHA1da97c4a0c7dc06c15300a267dcf9cb7bea307881
SHA25660e3430098ccfad637716400ea916c578b21004d7a878599a7cb37d6bad8847e
SHA512630f54dc3e420dbd6f77633897c9d52f7fdfc449fe26369a106be5d3a2125a2faa9fbf1d7688928aabe4b79597d53db66a1a3c8f0abfa9d8c8d99a91b48dd944
-
Filesize
26KB
MD5ee823ebee4208d6df2d5a7b2ed649fbd
SHA15290996b13e019f190ffcdf7ecb81cd4adf10b51
SHA2566ac7524a67a5d7c592be2914fda31804a96c0966dcd53332a87a26018216e3b4
SHA512fc3a9d6b6515ecf83bd5b704c631750ce67e7c4b21ad5980c92975cf42cfd1a6728d532f091fc6abbf8368a29bc0abf7f3b37a6d932ba2550a44dd4dfe1b9617
-
Filesize
1B
MD5d1457b72c3fb323a2671125aef3eab5d
SHA15bab61eb53176449e25c2c82f172b82cb13ffb9d
SHA2568a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1
SHA512ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0