Resubmissions

20-04-2024 15:54

240420-tcmg6scf7v 1

19-04-2024 23:03

240419-21pw7shg98 10

General

  • Target

    nice.bat

  • Size

    33B

  • Sample

    240419-21pw7shg98

  • MD5

    8decb87920accf14b6c245852a8f8f23

  • SHA1

    2403b19a9bb1119a8596dc833a4c59f7e9f8dd68

  • SHA256

    ab4879058b3e32af16884069227138c229173b5af6f9e768cc0d442672e66a2f

  • SHA512

    d22a1c685ba501efd4c3b67d21f33ed0d23197ef99e87870e279ffd3b26bbd75b1ae76dd0f77d3aca391da48a4c91e92b3b0439b306639838604cef763f17404

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Targets

    • Target

      nice.bat

    • Size

      33B

    • MD5

      8decb87920accf14b6c245852a8f8f23

    • SHA1

      2403b19a9bb1119a8596dc833a4c59f7e9f8dd68

    • SHA256

      ab4879058b3e32af16884069227138c229173b5af6f9e768cc0d442672e66a2f

    • SHA512

      d22a1c685ba501efd4c3b67d21f33ed0d23197ef99e87870e279ffd3b26bbd75b1ae76dd0f77d3aca391da48a4c91e92b3b0439b306639838604cef763f17404

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Wannacry

      WannaCry is a ransomware cryptoworm.

    • Downloads MZ/PE file

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Modifies system executable filetype association

    • Registers COM server for autorun

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

6
T1112

File and Directory Permissions Modification

1
T1222

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

Query Registry

7
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

7
T1082

Command and Control

Web Service

1
T1102

Impact

Defacement

1
T1491

Tasks