General

  • Target

    size.ps1

  • Size

    689B

  • Sample

    240425-kdmpwshb23

  • MD5

    fb0b21c3a6bf016cabdf8b202dcd22ff

  • SHA1

    6c77f6dd8b37df26e97d4f9fb81dba8229bdeeb0

  • SHA256

    e2ed0c53f9f1bb84b62dd7a2c39611c2198b7400cabe88f02dcc65303a1041b2

  • SHA512

    0d8817de283ee6b6d896f4fa3267e077d471dba46c122b0c5be8c82f25702257529c2a6d536d919178cca38840c5655e2064f95dc9a361bdff66fe271cb45c2c

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\Ransomware.WannaCry\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Targets

    • Target

      size.ps1

    • Size

      689B

    • MD5

      fb0b21c3a6bf016cabdf8b202dcd22ff

    • SHA1

      6c77f6dd8b37df26e97d4f9fb81dba8229bdeeb0

    • SHA256

      e2ed0c53f9f1bb84b62dd7a2c39611c2198b7400cabe88f02dcc65303a1041b2

    • SHA512

      0d8817de283ee6b6d896f4fa3267e077d471dba46c122b0c5be8c82f25702257529c2a6d536d919178cca38840c5655e2064f95dc9a361bdff66fe271cb45c2c

    • Wannacry

      WannaCry is a ransomware cryptoworm.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Indicator Removal

1
T1070

File Deletion

1
T1070.004

File and Directory Permissions Modification

1
T1222

Modify Registry

3
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

1
T1490

Defacement

1
T1491

Tasks