Analysis
-
max time kernel
2s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-01-2025 03:38
Behavioral task
behavioral1
Sample
2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe
Resource
win10v2004-20241007-en
General
-
Target
2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe
-
Size
27KB
-
MD5
bb45c811961c699e90d80cc770fd828b
-
SHA1
bab510ce8e9413bfcb907964e7f29c6f0af740ac
-
SHA256
e5c6c05c353d24bb71d61de48ec945c4284df2ac6aabd751405b7f9349973bab
-
SHA512
2f5c64b96ad289d38b498d949c2d7d89006d4c19a61efd53fdda48342817febdd1b1ffdf6f53d99296101d88a3d669bc9d3fef5017eb4254c759148eb410cd6b
-
SSDEEP
384:+tWZPzzxAm1vS5ZooqGhvLKe2cIS2NirglyOy5o91XOkHpg82vO:j7zxAmOS/Gee2VSSifho9pOkHq822
Malware Config
Extracted
C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\read_it.txt
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral2/memory/2952-1-0x0000000000950000-0x000000000095E000-memory.dmp family_chaos behavioral2/files/0x0032000000023b75-7.dat family_chaos -
Chaos family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4600 bcdedit.exe 4488 bcdedit.exe -
pid Process 2164 wbadmin.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3668 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3992 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2952 2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2952 2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe 2952 2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe 2952 2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe 2952 2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe 2952 2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe 2952 2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe 2952 2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe 2952 2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe 2952 2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe 2952 2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe 2952 2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe 2952 2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe 2952 2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe 2952 2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe 2952 2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe 2952 2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe 2952 2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe 2952 2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe 2952 2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe 2952 2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe 2952 2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe 2952 2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe 2952 2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2952 2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe"1⤵
- Checks computer location settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵PID:3716
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵PID:2272
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:3668
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵PID:3448
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵PID:4252
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:4600
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:4488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵PID:2828
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2164
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:3992
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:3688
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:4688
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2836
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:4028
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
582B
MD5ed5cc52876db869de48a4783069c2a5e
SHA1a9d51ceaeff715ace430f9462ab2ee4e7f33e70e
SHA25645726f2f29967ef016f8d556fb6468a577307d67388cc4530295a9ca10fdfa36
SHA5121745aefb9b4db4cdd7c08ee3a7d133db08f35a336fd18b598211519b481ef25ac84a3e8a3da3db06caef9f531288d1cf0ca8d4b2560637945e7953e8b45421f5
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\2025-01-30_bb45c811961c699e90d80cc770fd828b_destroyer_wannacry.exe.log
Filesize1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
27KB
MD5bb45c811961c699e90d80cc770fd828b
SHA1bab510ce8e9413bfcb907964e7f29c6f0af740ac
SHA256e5c6c05c353d24bb71d61de48ec945c4284df2ac6aabd751405b7f9349973bab
SHA5122f5c64b96ad289d38b498d949c2d7d89006d4c19a61efd53fdda48342817febdd1b1ffdf6f53d99296101d88a3d669bc9d3fef5017eb4254c759148eb410cd6b
-
Filesize
1B
MD5d1457b72c3fb323a2671125aef3eab5d
SHA15bab61eb53176449e25c2c82f172b82cb13ffb9d
SHA2568a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1
SHA512ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0