General

  • Target

    StarStacker.bat

  • Size

    3KB

  • Sample

    240519-rtzsqabg9x

  • MD5

    ed1731ad939b848a4309d2d98c8e6c3f

  • SHA1

    90db532c1214484e80c9ffd0f927917dffc2941a

  • SHA256

    f9bb53c79f60d12aff749aac505f9e5fe227e6d4325853ffa8d83f6f02809d6e

  • SHA512

    8597b8b1602a75ea48e09e15c20b68d2d7d5098f69055e86e7a2c86bb6053489eddc75435b614d494b4d990b511696e8f60b3d9f2a9cb291cdefe56278cf8e22

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Targets

    • Target

      StarStacker.bat

    • Size

      3KB

    • MD5

      ed1731ad939b848a4309d2d98c8e6c3f

    • SHA1

      90db532c1214484e80c9ffd0f927917dffc2941a

    • SHA256

      f9bb53c79f60d12aff749aac505f9e5fe227e6d4325853ffa8d83f6f02809d6e

    • SHA512

      8597b8b1602a75ea48e09e15c20b68d2d7d5098f69055e86e7a2c86bb6053489eddc75435b614d494b4d990b511696e8f60b3d9f2a9cb291cdefe56278cf8e22

    • Wannacry

      WannaCry is a ransomware cryptoworm.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v15

Tasks