General

  • Target

    FileZilla_3.62.1_win64-setup.exe

  • Size

    11.4MB

  • Sample

    230113-tlsqjsac26

  • MD5

    6943bb5d7fa5f8893385354002e68b2c

  • SHA1

    5ed52e3e97d2114a96f392aaaa37c208747faebf

  • SHA256

    95eca7fd49e2c332121332a54b866216f7fdfa6d5c12bb16ecdfc443d87ee79f

  • SHA512

    4540af17b9cc5b24570a623dc3522e0812bbeaeff7bd2ba62b1acf66d25c229e34971fe92063e6201e294147f2f1f71f1aabd75698935da2765321006a797a1a

  • SSDEEP

    196608:bW8xdEhcbwYCSJm4+zULBlUOvEG9gAbRfvE7DeDzeY8LO0YwZ2ndW7HQ/i+/Mum:bWn6wIJF+zndDYqY8LOxUQ/xUum

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\!Please Read Me!.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1 Next, please find the decrypt software on your desktop, an executable file named "!WannaDecryptor!.exe". If it does not exsit, download the software from the address below. (You may need to disable your antivirus for a while.) rar password: wcry123 Run and follow the instructions! �
Wallets

15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1

Targets

    • Target

      FileZilla_3.62.1_win64-setup.exe

    • Size

      11.4MB

    • MD5

      6943bb5d7fa5f8893385354002e68b2c

    • SHA1

      5ed52e3e97d2114a96f392aaaa37c208747faebf

    • SHA256

      95eca7fd49e2c332121332a54b866216f7fdfa6d5c12bb16ecdfc443d87ee79f

    • SHA512

      4540af17b9cc5b24570a623dc3522e0812bbeaeff7bd2ba62b1acf66d25c229e34971fe92063e6201e294147f2f1f71f1aabd75698935da2765321006a797a1a

    • SSDEEP

      196608:bW8xdEhcbwYCSJm4+zULBlUOvEG9gAbRfvE7DeDzeY8LO0YwZ2ndW7HQ/i+/Mum:bWn6wIJF+zndDYqY8LOxUQ/xUum

    • Wannacry

      WannaCry is a ransomware cryptoworm.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

1
T1107

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

1
T1490

Defacement

1
T1491

Tasks