Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-11-2024 00:23
Behavioral task
behavioral1
Sample
2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe
-
Size
27KB
-
MD5
4dd53a1b9a5bc8e1c327abfa7774e287
-
SHA1
220dffcf2a4064f0b01900def851823fa6e9e539
-
SHA256
202523606be3b79ee5b59b342404b0c4ec85df4182ceffd97d02fd02effdce89
-
SHA512
cee4524a1462c8272c6e3d404ac603720b02558ab2bd1f23ecb7c53afcafeef48eed10f96d05f1a2450793e8376ce368c770ca43b63931461dc7f0f34ef22588
-
SSDEEP
384:/FftWZPzzxAm1vp5ZRoDCFKW6pAnAQ5nelEOy5o91lDM5sp/82vG:/FW7zxAmpfyCz6pVQ5fho9kGR82+
Malware Config
Extracted
C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\read_it.txt
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4592-1-0x0000000000450000-0x000000000045E000-memory.dmp family_chaos C:\Users\Admin\AppData\Roaming\svchost.exe family_chaos -
Chaos family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exesvchost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation svchost.exe -
Drops startup file 2 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt svchost.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 1316 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UpdateTask = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" svchost.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Public\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Public\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini svchost.exe File opened for modification C:\Users\Public\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-4089630652-1596403869-279772308-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings svchost.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 2956 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exesvchost.exepid process 4592 2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe 1316 svchost.exe -
Suspicious behavior: EnumeratesProcesses 49 IoCs
Processes:
2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exesvchost.exepid process 4592 2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe 4592 2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe 4592 2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe 4592 2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe 4592 2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe 4592 2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe 4592 2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe 4592 2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe 4592 2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe 4592 2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe 4592 2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe 4592 2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe 4592 2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe 4592 2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe 4592 2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe 4592 2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe 4592 2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe 4592 2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe 4592 2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe 4592 2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe 4592 2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe 4592 2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe 4592 2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe 1316 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exesvchost.exedescription pid process Token: SeDebugPrivilege 4592 2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe Token: SeDebugPrivilege 1316 svchost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exesvchost.exedescription pid process target process PID 4592 wrote to memory of 1316 4592 2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe svchost.exe PID 4592 wrote to memory of 1316 4592 2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe svchost.exe PID 1316 wrote to memory of 2956 1316 svchost.exe NOTEPAD.EXE PID 1316 wrote to memory of 2956 1316 svchost.exe NOTEPAD.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe"1⤵
- Checks computer location settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:2956
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
582B
MD5ed5cc52876db869de48a4783069c2a5e
SHA1a9d51ceaeff715ace430f9462ab2ee4e7f33e70e
SHA25645726f2f29967ef016f8d556fb6468a577307d67388cc4530295a9ca10fdfa36
SHA5121745aefb9b4db4cdd7c08ee3a7d133db08f35a336fd18b598211519b481ef25ac84a3e8a3da3db06caef9f531288d1cf0ca8d4b2560637945e7953e8b45421f5
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\2024-11-16_4dd53a1b9a5bc8e1c327abfa7774e287_destroyer_wannacry.exe.log
Filesize1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
27KB
MD54dd53a1b9a5bc8e1c327abfa7774e287
SHA1220dffcf2a4064f0b01900def851823fa6e9e539
SHA256202523606be3b79ee5b59b342404b0c4ec85df4182ceffd97d02fd02effdce89
SHA512cee4524a1462c8272c6e3d404ac603720b02558ab2bd1f23ecb7c53afcafeef48eed10f96d05f1a2450793e8376ce368c770ca43b63931461dc7f0f34ef22588
-
Filesize
1B
MD5d1457b72c3fb323a2671125aef3eab5d
SHA15bab61eb53176449e25c2c82f172b82cb13ffb9d
SHA2568a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1
SHA512ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0