General

  • Target

    https://www.youtube.com/redirect?event=comments&redir_token=QUFFLUhqbEdvM2JacWNycElueGhMazlTei16UW9PYmlJQXxBQ3Jtc0treDgtLVJhNUdxbDlBXzVkdEh6a3ZNYkFKMURVVWFha3c3LUhZZk84dUg4Q1VRNFBGOHE4TUJpckxHeHRSN2xaQWhVSU5OQlNMSmNaUHBWbjU1VzBtRi1FdGdEMmZDZFAwQ2NFM0xqYWVPUVZXOHA5RQ&q=https%3A%2F%2Fbit.ly%2F3Trfb6a&stzid=UgzgSIxotTTHMiWttmF4AaABAg

  • Sample

    240324-2zp6kshg98

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Targets

    • Target

      https://www.youtube.com/redirect?event=comments&redir_token=QUFFLUhqbEdvM2JacWNycElueGhMazlTei16UW9PYmlJQXxBQ3Jtc0treDgtLVJhNUdxbDlBXzVkdEh6a3ZNYkFKMURVVWFha3c3LUhZZk84dUg4Q1VRNFBGOHE4TUJpckxHeHRSN2xaQWhVSU5OQlNMSmNaUHBWbjU1VzBtRi1FdGdEMmZDZFAwQ2NFM0xqYWVPUVZXOHA5RQ&q=https%3A%2F%2Fbit.ly%2F3Trfb6a&stzid=UgzgSIxotTTHMiWttmF4AaABAg

    • Modifies WinLogon for persistence

    • Wannacry

      WannaCry is a ransomware cryptoworm.

    • Windows security bypass

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Blocklisted process makes network request

    • Disables RegEdit via registry modification

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Modifies RDP port number used by Windows

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks