General

  • Target

    2023-05-30_3745212680b161ad2553e982350bf67c_wannacry

  • Size

    3.6MB

  • Sample

    230601-c5frnacb43

  • MD5

    3745212680b161ad2553e982350bf67c

  • SHA1

    8b7123d6e2c04379090333752e7df77029beda22

  • SHA256

    cc1aa8b55722bcbbc9e68702e51f39bc36fb309a79f5eae2dc74d6e3ff690983

  • SHA512

    568807df83c1f6c350839943304355c5e0a8daa199fd8ab157e173152cfa09223df8684aa6549eb9d7cba8a458f5efbf5750d60c21774984b13bff964fda8a4b

  • SSDEEP

    98304:wQqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3u:wQqPe1Cxcxk3ZAEUadzR8yc4ge

Malware Config

Extracted

Path

C:\Users\Admin\Documents\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Extracted

Path

C:\ProgramData\iqtbqgmcp904\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Targets

    • Target

      2023-05-30_3745212680b161ad2553e982350bf67c_wannacry

    • Size

      3.6MB

    • MD5

      3745212680b161ad2553e982350bf67c

    • SHA1

      8b7123d6e2c04379090333752e7df77029beda22

    • SHA256

      cc1aa8b55722bcbbc9e68702e51f39bc36fb309a79f5eae2dc74d6e3ff690983

    • SHA512

      568807df83c1f6c350839943304355c5e0a8daa199fd8ab157e173152cfa09223df8684aa6549eb9d7cba8a458f5efbf5750d60c21774984b13bff964fda8a4b

    • SSDEEP

      98304:wQqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3u:wQqPe1Cxcxk3ZAEUadzR8yc4ge

    • Wannacry

      WannaCry is a ransomware cryptoworm.

    • Contacts a large (3306) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Contacts a large (1481) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Hidden Files and Directories

1
T1158

Defense Evasion

File Deletion

2
T1107

File Permissions Modification

1
T1222

Modify Registry

3
T1112

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

1
T1081

Discovery

Network Service Scanning

3
T1046

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Defacement

1
T1491

Tasks