General

  • Target

    reshacker_setup.exe

  • Size

    4.1MB

  • Sample

    240406-kfgawsfb62

  • MD5

    02eb693dcfb90a696d191badbcf314ce

  • SHA1

    b1d0352c35d7da251e2fa19ecbe8c1e5286f898f

  • SHA256

    246457363396dcea4cc3d19ce2a431897bac948ae1694d3e87cc0ebaf2ea39f5

  • SHA512

    17b6a5f2446459c058bd035df784adad0e58aa7438a56e02fd75c593eb6bae82719b6293de6b1504e1089cade44b5e137771991816d616c08f92eb2c249cc159

  • SSDEEP

    98304:HEagQkFrdGj3mx1Ijxkp3U3aVTISLUHBrIC0:9gQktdGCxmjY3U3aVTnIH4

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Targets

    • Target

      reshacker_setup.exe

    • Size

      4.1MB

    • MD5

      02eb693dcfb90a696d191badbcf314ce

    • SHA1

      b1d0352c35d7da251e2fa19ecbe8c1e5286f898f

    • SHA256

      246457363396dcea4cc3d19ce2a431897bac948ae1694d3e87cc0ebaf2ea39f5

    • SHA512

      17b6a5f2446459c058bd035df784adad0e58aa7438a56e02fd75c593eb6bae82719b6293de6b1504e1089cade44b5e137771991816d616c08f92eb2c249cc159

    • SSDEEP

      98304:HEagQkFrdGj3mx1Ijxkp3U3aVTISLUHBrIC0:9gQktdGCxmjY3U3aVTnIH4

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Wannacry

      WannaCry is a ransomware cryptoworm.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Sets service image path in registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Windows security modification

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v15

Tasks