Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-10-2024 07:45
Behavioral task
behavioral1
Sample
2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe
-
Size
27KB
-
MD5
98011861dd4642548822c5638e7c9ea6
-
SHA1
9084b3fd1166451a8380a9d00294cc7dafbef923
-
SHA256
093a58d6f3473fe31b0a10238a202f1abb9586109bba2d3db1690ddfeec896e5
-
SHA512
6f54e4a69ab351469943e5ddac3259ab55b7351a2d75fc4857262eedd8c4f4b2d05e16ba30e6c0e84d8d91d731b4ad19711a91a9a3f4bccb86d1b2bd7bc4db20
-
SSDEEP
384:UtWZPzzxAm1vpe1HY6TWnfzvOpaRIlPOy5o91WE5NdVS82vn:57zxAmO1HQzvgaEho94E5Nd882f
Malware Config
Extracted
C:\Users\Admin\Contacts\read_it.txt
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral2/memory/3608-1-0x0000000000800000-0x000000000080E000-memory.dmp family_chaos behavioral2/files/0x000f000000023b64-7.dat family_chaos -
Chaos family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2596 bcdedit.exe 1608 bcdedit.exe -
pid Process 552 wbadmin.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation Ransomware-Builder.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt Ransomware-Builder.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Ransomware-Builder.exe -
Executes dropped EXE 1 IoCs
pid Process 1428 Ransomware-Builder.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UpdateTask = "C:\\Users\\Admin\\AppData\\Roaming\\Ransomware-Builder.exe" Ransomware-Builder.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Public\Music\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Public\Desktop\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\Videos\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\Searches\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini Ransomware-Builder.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3442511616-637977696-3186306149-1000\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\Links\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\Music\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\Documents\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Public\Downloads\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Public\Videos\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Public\Documents\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Public\Libraries\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Public\Pictures\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Public\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Ransomware-Builder.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini Ransomware-Builder.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 872 vssadmin.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings Ransomware-Builder.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3068 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3608 2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe 1428 Ransomware-Builder.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 3608 2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe 3608 2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe 3608 2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe 3608 2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe 3608 2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe 3608 2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe 3608 2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe 3608 2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe 3608 2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe 3608 2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe 3608 2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe 3608 2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe 3608 2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe 3608 2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe 3608 2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe 3608 2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe 3608 2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe 3608 2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe 3608 2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe 3608 2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe 3608 2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe 3608 2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe 3608 2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe 1428 Ransomware-Builder.exe 1428 Ransomware-Builder.exe 1428 Ransomware-Builder.exe 1428 Ransomware-Builder.exe 1428 Ransomware-Builder.exe 1428 Ransomware-Builder.exe 1428 Ransomware-Builder.exe 1428 Ransomware-Builder.exe 1428 Ransomware-Builder.exe 1428 Ransomware-Builder.exe 1428 Ransomware-Builder.exe 1428 Ransomware-Builder.exe 1428 Ransomware-Builder.exe 1428 Ransomware-Builder.exe 1428 Ransomware-Builder.exe 1428 Ransomware-Builder.exe 1428 Ransomware-Builder.exe 1428 Ransomware-Builder.exe 1428 Ransomware-Builder.exe 1428 Ransomware-Builder.exe 1428 Ransomware-Builder.exe 1428 Ransomware-Builder.exe 1428 Ransomware-Builder.exe 1428 Ransomware-Builder.exe 1428 Ransomware-Builder.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 3608 2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe Token: SeDebugPrivilege 1428 Ransomware-Builder.exe Token: SeBackupPrivilege 1172 vssvc.exe Token: SeRestorePrivilege 1172 vssvc.exe Token: SeAuditPrivilege 1172 vssvc.exe Token: SeIncreaseQuotaPrivilege 1600 WMIC.exe Token: SeSecurityPrivilege 1600 WMIC.exe Token: SeTakeOwnershipPrivilege 1600 WMIC.exe Token: SeLoadDriverPrivilege 1600 WMIC.exe Token: SeSystemProfilePrivilege 1600 WMIC.exe Token: SeSystemtimePrivilege 1600 WMIC.exe Token: SeProfSingleProcessPrivilege 1600 WMIC.exe Token: SeIncBasePriorityPrivilege 1600 WMIC.exe Token: SeCreatePagefilePrivilege 1600 WMIC.exe Token: SeBackupPrivilege 1600 WMIC.exe Token: SeRestorePrivilege 1600 WMIC.exe Token: SeShutdownPrivilege 1600 WMIC.exe Token: SeDebugPrivilege 1600 WMIC.exe Token: SeSystemEnvironmentPrivilege 1600 WMIC.exe Token: SeRemoteShutdownPrivilege 1600 WMIC.exe Token: SeUndockPrivilege 1600 WMIC.exe Token: SeManageVolumePrivilege 1600 WMIC.exe Token: 33 1600 WMIC.exe Token: 34 1600 WMIC.exe Token: 35 1600 WMIC.exe Token: 36 1600 WMIC.exe Token: SeIncreaseQuotaPrivilege 1600 WMIC.exe Token: SeSecurityPrivilege 1600 WMIC.exe Token: SeTakeOwnershipPrivilege 1600 WMIC.exe Token: SeLoadDriverPrivilege 1600 WMIC.exe Token: SeSystemProfilePrivilege 1600 WMIC.exe Token: SeSystemtimePrivilege 1600 WMIC.exe Token: SeProfSingleProcessPrivilege 1600 WMIC.exe Token: SeIncBasePriorityPrivilege 1600 WMIC.exe Token: SeCreatePagefilePrivilege 1600 WMIC.exe Token: SeBackupPrivilege 1600 WMIC.exe Token: SeRestorePrivilege 1600 WMIC.exe Token: SeShutdownPrivilege 1600 WMIC.exe Token: SeDebugPrivilege 1600 WMIC.exe Token: SeSystemEnvironmentPrivilege 1600 WMIC.exe Token: SeRemoteShutdownPrivilege 1600 WMIC.exe Token: SeUndockPrivilege 1600 WMIC.exe Token: SeManageVolumePrivilege 1600 WMIC.exe Token: 33 1600 WMIC.exe Token: 34 1600 WMIC.exe Token: 35 1600 WMIC.exe Token: 36 1600 WMIC.exe Token: SeBackupPrivilege 888 wbengine.exe Token: SeRestorePrivilege 888 wbengine.exe Token: SeSecurityPrivilege 888 wbengine.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3608 wrote to memory of 1428 3608 2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe 89 PID 3608 wrote to memory of 1428 3608 2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe 89 PID 1428 wrote to memory of 636 1428 Ransomware-Builder.exe 93 PID 1428 wrote to memory of 636 1428 Ransomware-Builder.exe 93 PID 636 wrote to memory of 872 636 cmd.exe 95 PID 636 wrote to memory of 872 636 cmd.exe 95 PID 636 wrote to memory of 1600 636 cmd.exe 98 PID 636 wrote to memory of 1600 636 cmd.exe 98 PID 1428 wrote to memory of 1768 1428 Ransomware-Builder.exe 99 PID 1428 wrote to memory of 1768 1428 Ransomware-Builder.exe 99 PID 1768 wrote to memory of 2596 1768 cmd.exe 101 PID 1768 wrote to memory of 2596 1768 cmd.exe 101 PID 1768 wrote to memory of 1608 1768 cmd.exe 102 PID 1768 wrote to memory of 1608 1768 cmd.exe 102 PID 1428 wrote to memory of 3332 1428 Ransomware-Builder.exe 103 PID 1428 wrote to memory of 3332 1428 Ransomware-Builder.exe 103 PID 3332 wrote to memory of 552 3332 cmd.exe 105 PID 3332 wrote to memory of 552 3332 cmd.exe 105 PID 1428 wrote to memory of 3068 1428 Ransomware-Builder.exe 111 PID 1428 wrote to memory of 3068 1428 Ransomware-Builder.exe 111 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe"1⤵
- Checks computer location settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Users\Admin\AppData\Roaming\Ransomware-Builder.exe"C:\Users\Admin\AppData\Roaming\Ransomware-Builder.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:872
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2596
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:552
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:3068
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1172
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:888
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2788
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4812
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\2024-10-28_98011861dd4642548822c5638e7c9ea6_destroyer_wannacry.exe.log
Filesize1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
27KB
MD598011861dd4642548822c5638e7c9ea6
SHA19084b3fd1166451a8380a9d00294cc7dafbef923
SHA256093a58d6f3473fe31b0a10238a202f1abb9586109bba2d3db1690ddfeec896e5
SHA5126f54e4a69ab351469943e5ddac3259ab55b7351a2d75fc4857262eedd8c4f4b2d05e16ba30e6c0e84d8d91d731b4ad19711a91a9a3f4bccb86d1b2bd7bc4db20
-
Filesize
582B
MD5ed5cc52876db869de48a4783069c2a5e
SHA1a9d51ceaeff715ace430f9462ab2ee4e7f33e70e
SHA25645726f2f29967ef016f8d556fb6468a577307d67388cc4530295a9ca10fdfa36
SHA5121745aefb9b4db4cdd7c08ee3a7d133db08f35a336fd18b598211519b481ef25ac84a3e8a3da3db06caef9f531288d1cf0ca8d4b2560637945e7953e8b45421f5
-
Filesize
1B
MD5d1457b72c3fb323a2671125aef3eab5d
SHA15bab61eb53176449e25c2c82f172b82cb13ffb9d
SHA2568a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1
SHA512ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0