General

  • Target

    Read me! Honk.txt

  • Size

    2KB

  • Sample

    231213-ch6dssgac5

  • MD5

    e4d12d2f2d12b38252ec25e28757fe1d

  • SHA1

    27010545c7e2844bfe89a4291c3aa3946b45a95a

  • SHA256

    b4f28e32feb67eee2a8ce652e56653a8ac3e643e1a11cf16e00986e1e07423ed

  • SHA512

    6db294baf83010c881fa7dc136938cb83d135cff1a76af70c304135d06968f18b01cfaab88056f57bdbce2afbf388a1608729f660aaa355be2020b67c61c313a

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Targets

    • Target

      Read me! Honk.txt

    • Size

      2KB

    • MD5

      e4d12d2f2d12b38252ec25e28757fe1d

    • SHA1

      27010545c7e2844bfe89a4291c3aa3946b45a95a

    • SHA256

      b4f28e32feb67eee2a8ce652e56653a8ac3e643e1a11cf16e00986e1e07423ed

    • SHA512

      6db294baf83010c881fa7dc136938cb83d135cff1a76af70c304135d06968f18b01cfaab88056f57bdbce2afbf388a1608729f660aaa355be2020b67c61c313a

    • Wannacry

      WannaCry is a ransomware cryptoworm.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Indicator Removal

1
T1070

File Deletion

1
T1070.004

File and Directory Permissions Modification

1
T1222

Modify Registry

3
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

1
T1490

Defacement

1
T1491

Tasks