Resubmissions

29-06-2023 21:02

230629-zvgbrsfh9x 10

29-06-2023 17:32

230629-v4lwdsfc3x 10

29-06-2023 17:23

230629-vyha1sfc2x 10

General

  • Target

    test.exe

  • Size

    4KB

  • Sample

    230629-vyha1sfc2x

  • MD5

    e4df89514610e82a6884fd92ddab45f8

  • SHA1

    36228c8b0906670639df4f520bd18906c011da72

  • SHA256

    2f1e7da8c808181d09957af04b28327869b03dbf462bd4404972a4bde2860989

  • SHA512

    6b26029f1742bfe186add5220c2f6a46ed24b10b8960881dc7d9a0b31c88dd4d8723352747241f28a7af297211f181faaa3d65a4f605b168d0232988093d86fc

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Targets

    • Target

      test.exe

    • Size

      4KB

    • MD5

      e4df89514610e82a6884fd92ddab45f8

    • SHA1

      36228c8b0906670639df4f520bd18906c011da72

    • SHA256

      2f1e7da8c808181d09957af04b28327869b03dbf462bd4404972a4bde2860989

    • SHA512

      6b26029f1742bfe186add5220c2f6a46ed24b10b8960881dc7d9a0b31c88dd4d8723352747241f28a7af297211f181faaa3d65a4f605b168d0232988093d86fc

    • Wannacry

      WannaCry is a ransomware cryptoworm.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Downloads MZ/PE file

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Hidden Files and Directories

1
T1158

Defense Evasion

File Deletion

1
T1107

File Permissions Modification

1
T1222

Modify Registry

3
T1112

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

1
T1490

Defacement

1
T1491

Tasks