Resubmissions

08-06-2024 23:52

240608-3wrqnsbb56 7

08-06-2024 16:24

240608-twj66adc4x 10

General

  • Target

    DeluxeMenus-1.13.7-Release (3).jar

  • Size

    3.6MB

  • Sample

    240608-twj66adc4x

  • MD5

    9b03ad308bf3aa52cffbd77a32ec0417

  • SHA1

    680cd9ca9ae5b6a478a356928a83bb7d98f67c52

  • SHA256

    1fbd4d1b1acf8583385565d0dfc45a9f9e0e1ff3d4c9cc711dd5f8d8f986657e

  • SHA512

    ead281d5b634d98a32630f87360994db02cb8d41115ff4b1abdd98694ab9929e304c74f6f45738be8ccebd492cd203233578be7cb394a5374f176a495fde445c

  • SSDEEP

    49152:asUdpiuGKzpptFkxGTqGgq028Qqx00VWB9hbrM0rM2AuJWhtLfMmhIkkMbTl5zS6:mdpm6bFgq0hQq00VihM0Nn+tLkSWkeJo

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Targets

    • Target

      DeluxeMenus-1.13.7-Release (3).jar

    • Size

      3.6MB

    • MD5

      9b03ad308bf3aa52cffbd77a32ec0417

    • SHA1

      680cd9ca9ae5b6a478a356928a83bb7d98f67c52

    • SHA256

      1fbd4d1b1acf8583385565d0dfc45a9f9e0e1ff3d4c9cc711dd5f8d8f986657e

    • SHA512

      ead281d5b634d98a32630f87360994db02cb8d41115ff4b1abdd98694ab9929e304c74f6f45738be8ccebd492cd203233578be7cb394a5374f176a495fde445c

    • SSDEEP

      49152:asUdpiuGKzpptFkxGTqGgq028Qqx00VWB9hbrM0rM2AuJWhtLfMmhIkkMbTl5zS6:mdpm6bFgq0hQq00VihM0Nn+tLkSWkeJo

    • BadRabbit

      Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.

    • Wannacry

      WannaCry is a ransomware cryptoworm.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Stops running service(s)

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v15

Tasks