General

  • Target

    Trading.docx

  • Size

    203KB

  • Sample

    240618-ppr6zaxfrj

  • MD5

    0848cad87734eda3d07e5c1f4421df54

  • SHA1

    a3b15ddaadabbd04fb5d8e45195371830bada2ed

  • SHA256

    64b11a8ac6bde59c9d0446ef7133657080e0709ccafb2583764662150cec6b7e

  • SHA512

    a2441f2636ad9f157a3f75ce79afd2f42382326d989524988b363292648d723e957cb0bafd025852f88fc2953239ea9be65ada723d178a20c406c21a807ffc61

  • SSDEEP

    6144:0PnI1dobp1tYnkbeUmeMIHv/R7CKpybx/B0K0o94:0PI1dobp7IQeUXMwCKpybt0o+

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Targets

    • Target

      Trading.docx

    • Size

      203KB

    • MD5

      0848cad87734eda3d07e5c1f4421df54

    • SHA1

      a3b15ddaadabbd04fb5d8e45195371830bada2ed

    • SHA256

      64b11a8ac6bde59c9d0446ef7133657080e0709ccafb2583764662150cec6b7e

    • SHA512

      a2441f2636ad9f157a3f75ce79afd2f42382326d989524988b363292648d723e957cb0bafd025852f88fc2953239ea9be65ada723d178a20c406c21a807ffc61

    • SSDEEP

      6144:0PnI1dobp1tYnkbeUmeMIHv/R7CKpybx/B0K0o94:0PI1dobp7IQeUXMwCKpybt0o+

    • Wannacry

      WannaCry is a ransomware cryptoworm.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Adds Run key to start application

    • File and Directory Permissions Modification: Windows File and Directory Permissions Modification

    • Legitimate hosting services abused for malware hosting/C2

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v15

Tasks