General

  • Target

    Fortnite_Porn.exe

  • Size

    27.9MB

  • Sample

    230126-xlbzkseh54

  • MD5

    8c6270c00022297c85cf8bc1a3ffb388

  • SHA1

    d3ebfa736ee35aae86641926e9d06ba3e9009aa2

  • SHA256

    31e302a897e944fee26fcc0d6b6ee9904299deec67ae594d7ab69879cce25893

  • SHA512

    3264d38846b237574a1e18e9a42021f3d1f2daa87c2232dde1100761f87137f878e3543337313444ed378c1007ec4b99120c96f6bd198282ad597c0cf53c1885

  • SSDEEP

    786432:o17euWmj17euWm617euWmgavfHW4iFgN2vTaZgHNevs9CyTeKi:oIlmjIlm6IlmtvfW4WgN2a2n9CBKi

Malware Config

Extracted

Path

C:\Windows\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Targets

    • Target

      Fortnite_Porn.exe

    • Size

      27.9MB

    • MD5

      8c6270c00022297c85cf8bc1a3ffb388

    • SHA1

      d3ebfa736ee35aae86641926e9d06ba3e9009aa2

    • SHA256

      31e302a897e944fee26fcc0d6b6ee9904299deec67ae594d7ab69879cce25893

    • SHA512

      3264d38846b237574a1e18e9a42021f3d1f2daa87c2232dde1100761f87137f878e3543337313444ed378c1007ec4b99120c96f6bd198282ad597c0cf53c1885

    • SSDEEP

      786432:o17euWmj17euWm617euWmgavfHW4iFgN2vTaZgHNevs9CyTeKi:oIlmjIlm6IlmtvfW4WgN2a2n9CBKi

    • Wannacry

      WannaCry is a ransomware cryptoworm.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Executes dropped EXE

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Hidden Files and Directories

1
T1158

Defense Evasion

File Deletion

2
T1107

File Permissions Modification

1
T1222

Modify Registry

3
T1112

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Defacement

1
T1491

Tasks