General

  • Target

    eset_internet_security_live_installer (2).exe

  • Size

    8.6MB

  • Sample

    240419-x2ck2sdb75

  • MD5

    c4ee2b1993df696e70468d49c9e3544f

  • SHA1

    247516ef16c62d7a6294225818855846d2ad4311

  • SHA256

    c9fbdbe295780bf6a97731418a8f40affac055f397597d6f0019ce3c121786c9

  • SHA512

    8ac7c37fa26b565fc1be43d6976401fbf9db7cf49006d17a794a9c2da3c5a43d751981c3496a032e29631315a39646746ad58e573a851331e6854abeb16861a8

  • SSDEEP

    196608:9mFgFE9vSMWU3wmIAEJVY8yJo20px+w711:9mFgF1mIXVYd22Mx+U

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Targets

    • Target

      eset_internet_security_live_installer (2).exe

    • Size

      8.6MB

    • MD5

      c4ee2b1993df696e70468d49c9e3544f

    • SHA1

      247516ef16c62d7a6294225818855846d2ad4311

    • SHA256

      c9fbdbe295780bf6a97731418a8f40affac055f397597d6f0019ce3c121786c9

    • SHA512

      8ac7c37fa26b565fc1be43d6976401fbf9db7cf49006d17a794a9c2da3c5a43d751981c3496a032e29631315a39646746ad58e573a851331e6854abeb16861a8

    • SSDEEP

      196608:9mFgFE9vSMWU3wmIAEJVY8yJo20px+w711:9mFgF1mIXVYd22Mx+U

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Wannacry

      WannaCry is a ransomware cryptoworm.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Drops startup file

    • Modifies file permissions

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Legitimate hosting services abused for malware hosting/C2

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Indicator Removal

1
T1070

File Deletion

1
T1070.004

File and Directory Permissions Modification

1
T1222

Modify Registry

3
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

1
T1490

Defacement

1
T1491

Tasks