Analysis
-
max time kernel
2s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-01-2025 15:29
Behavioral task
behavioral1
Sample
2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe
Resource
win10v2004-20241007-en
General
-
Target
2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe
-
Size
26KB
-
MD5
b21d7c63eabea7dac241fa813a69f366
-
SHA1
317eec1d89064a962f43ae5bd871bbf7294a042c
-
SHA256
6837a61a80160c03f656789ae3fe7bdf66b9dd06511b24bf3d9abc5d1d1f6099
-
SHA512
c56b1e225ac880e4e8290142e39c94974d05ba2295933d58e1eeffea45a283ee808338b7c5b53f370b71ea931c3d791987e0b84a358d8b115c3714e9622f2b23
-
SSDEEP
384:CtWZPzzxAm1vA50rRxJYilMDwXd/clMOy5o915mb+82vE:H7zxAmMoVYTedFho9ma82M
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral2/memory/1676-1-0x00000000008D0000-0x00000000008DC000-memory.dmp family_chaos behavioral2/files/0x0008000000023c8e-14.dat family_chaos -
Chaos family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4812 bcdedit.exe 1872 bcdedit.exe -
pid Process 4544 wbadmin.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 5044 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2896 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1676 2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1676 2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe 1676 2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe 1676 2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe 1676 2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe 1676 2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe 1676 2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe 1676 2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe 1676 2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe 1676 2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe 1676 2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe 1676 2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe 1676 2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe 1676 2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe 1676 2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe 1676 2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe 1676 2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe 1676 2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe 1676 2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe 1676 2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe 1676 2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe 1676 2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe 1676 2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe 1676 2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1676 2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1676 wrote to memory of 3896 1676 2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe 83 PID 1676 wrote to memory of 3896 1676 2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe"1⤵
- Checks computer location settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵PID:3896
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵PID:3584
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:5044
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵PID:4860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵PID:3668
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1872
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:4812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵PID:3960
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:4544
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:2896
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:5088
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:4772
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:316
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:3740
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18B
MD5f3b9becc19cabde43912370a1dcb35ed
SHA169fd5a88222aca9970b17eb8bc646704495c6dce
SHA256e45bba3f4c70702ef273e8773afb41338b2976f1dbf85f513b93c3255f38c41c
SHA51296e432259dbbbca5aacb82afa9f94f894ce8ef8c2638c814230bfe69ff72bc70a54ae9a67fe1b19834594123d94c41491e6de338c488fca68a89db4a2b1d1634
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\2025-01-28_b21d7c63eabea7dac241fa813a69f366_destroyer_wannacry.exe.log
Filesize1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
26KB
MD5b21d7c63eabea7dac241fa813a69f366
SHA1317eec1d89064a962f43ae5bd871bbf7294a042c
SHA2566837a61a80160c03f656789ae3fe7bdf66b9dd06511b24bf3d9abc5d1d1f6099
SHA512c56b1e225ac880e4e8290142e39c94974d05ba2295933d58e1eeffea45a283ee808338b7c5b53f370b71ea931c3d791987e0b84a358d8b115c3714e9622f2b23
-
Filesize
1B
MD5d1457b72c3fb323a2671125aef3eab5d
SHA15bab61eb53176449e25c2c82f172b82cb13ffb9d
SHA2568a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1
SHA512ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0