General

  • Target

    2023-05-31_6df161fa0b9c39f3b93082e74adb377c_wannacry

  • Size

    3.6MB

  • Sample

    230601-c66z8scb78

  • MD5

    6df161fa0b9c39f3b93082e74adb377c

  • SHA1

    cfc55129cb0a012a1ee2c067874d081967d74cb9

  • SHA256

    9405b3422c5f2d9d3740b62c6b115176b839c6b7f0c6a73eca0dd6187f6310b3

  • SHA512

    947c2d8815187943a26a0ddee59ff79a0b1c0239b95bfaad6b362ac5b80178cb66cca4d4bdf6ae8778a744b0e83a719ccb111c961081e10613e31592067fd9cb

  • SSDEEP

    98304:wQqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3t:wQqPe1Cxcxk3ZAEUadzR8yc4gd

Malware Config

Extracted

Path

C:\Users\Admin\Documents\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Extracted

Path

C:\ProgramData\xtiftaepcwzu133\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Targets

    • Target

      2023-05-31_6df161fa0b9c39f3b93082e74adb377c_wannacry

    • Size

      3.6MB

    • MD5

      6df161fa0b9c39f3b93082e74adb377c

    • SHA1

      cfc55129cb0a012a1ee2c067874d081967d74cb9

    • SHA256

      9405b3422c5f2d9d3740b62c6b115176b839c6b7f0c6a73eca0dd6187f6310b3

    • SHA512

      947c2d8815187943a26a0ddee59ff79a0b1c0239b95bfaad6b362ac5b80178cb66cca4d4bdf6ae8778a744b0e83a719ccb111c961081e10613e31592067fd9cb

    • SSDEEP

      98304:wQqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3t:wQqPe1Cxcxk3ZAEUadzR8yc4gd

    • Wannacry

      WannaCry is a ransomware cryptoworm.

    • Contacts a large (3273) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Contacts a large (1316) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Hidden Files and Directories

1
T1158

Defense Evasion

File Deletion

2
T1107

File Permissions Modification

1
T1222

Modify Registry

3
T1112

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

1
T1081

Discovery

Network Service Scanning

3
T1046

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Defacement

1
T1491

Tasks