Resubmissions

07-05-2024 08:50

240507-krshashb81 10

07-05-2024 08:50

240507-krqzgaca33 10

07-05-2024 08:50

240507-krpreahb8x 10

07-05-2024 08:50

240507-krpfmshb8w 10

07-05-2024 08:50

240507-krnjcahb8t 10

25-04-2024 13:03

240425-qarsbsah9s 10

General

  • Target

    544f5c30c6ad4f84a0d35f8bf3e57c37b57eb68b494986795a3c138e60473d9c

  • Size

    3.6MB

  • Sample

    240425-qarsbsah9s

  • MD5

    84c4d4a9801517c7e30d9b2d5b5ad2f5

  • SHA1

    d1ea482b7bed17062e496409218f99270d6add55

  • SHA256

    544f5c30c6ad4f84a0d35f8bf3e57c37b57eb68b494986795a3c138e60473d9c

  • SHA512

    0754861fb672addfaebbdcb4416d471212a2ef8f9df8bb45db4a94bc17b9ecd3905fcd206f5155b99cfe66255e6e793cfe5602dd123ea4de0a8b9f6150027911

  • SSDEEP

    98304:wQqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3L:wQqPe1Cxcxk3ZAEUadzR8yc4gb

Malware Config

Extracted

Path

C:\ProgramData\kqzlivrukmbovh937\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Extracted

Path

C:\ProgramData\qfwvnwvnoenfqy043\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Targets

    • Target

      544f5c30c6ad4f84a0d35f8bf3e57c37b57eb68b494986795a3c138e60473d9c

    • Size

      3.6MB

    • MD5

      84c4d4a9801517c7e30d9b2d5b5ad2f5

    • SHA1

      d1ea482b7bed17062e496409218f99270d6add55

    • SHA256

      544f5c30c6ad4f84a0d35f8bf3e57c37b57eb68b494986795a3c138e60473d9c

    • SHA512

      0754861fb672addfaebbdcb4416d471212a2ef8f9df8bb45db4a94bc17b9ecd3905fcd206f5155b99cfe66255e6e793cfe5602dd123ea4de0a8b9f6150027911

    • SSDEEP

      98304:wQqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3L:wQqPe1Cxcxk3ZAEUadzR8yc4gb

    • Wannacry

      WannaCry is a ransomware cryptoworm.

    • Contacts a large (7369) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Indicator Removal

2
T1070

File Deletion

2
T1070.004

File and Directory Permissions Modification

1
T1222

Modify Registry

3
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Network Service Discovery

2
T1046

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Defacement

1
T1491

Tasks