General

  • Target

    mygame.exe

  • Size

    31KB

  • Sample

    240621-h4eqvsvcmj

  • MD5

    0c3ed990f0113cefcbf5778d7bea43e2

  • SHA1

    ab72029913ebe9c44da0d1776d12fe37d560b7e9

  • SHA256

    1593de1aa28a4d31bb8ca3d627ffdea2c0b11c3a3ef65a40c73efd6f3c1d2cd3

  • SHA512

    175c2f4356cd5231093a6a4d52d685f596adcf08ea401901a6ea7d5230c826d6cd6a853d261ab68878c5d5f21575d3fa25e3847acd0fe291d2edc09629b6f480

  • SSDEEP

    384:6WrVqCDweO/a5KxxL4OQDc2ETU8XYYR+gtFqBLTiZw/WNnvK9IkVug5xOjhO/3vS:fKf4/GxYYZF29RBOjhO/3vQx

Malware Config

Extracted

Family

xworm

Version

3.0

C2

et-hansen.gl.at.ply.gg:33635

Mutex

S5SeZvFEmnRLoMpc

Attributes
  • Install_directory

    %AppData%

aes.plain

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Targets

    • Target

      mygame.exe

    • Size

      31KB

    • MD5

      0c3ed990f0113cefcbf5778d7bea43e2

    • SHA1

      ab72029913ebe9c44da0d1776d12fe37d560b7e9

    • SHA256

      1593de1aa28a4d31bb8ca3d627ffdea2c0b11c3a3ef65a40c73efd6f3c1d2cd3

    • SHA512

      175c2f4356cd5231093a6a4d52d685f596adcf08ea401901a6ea7d5230c826d6cd6a853d261ab68878c5d5f21575d3fa25e3847acd0fe291d2edc09629b6f480

    • SSDEEP

      384:6WrVqCDweO/a5KxxL4OQDc2ETU8XYYR+gtFqBLTiZw/WNnvK9IkVug5xOjhO/3vS:fKf4/GxYYZF29RBOjhO/3vQx

    • Detect Xworm Payload

    • Modifies WinLogon for persistence

    • UAC bypass

    • Wannacry

      WannaCry is a ransomware cryptoworm.

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Modifies system executable filetype association

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • File and Directory Permissions Modification: Windows File and Directory Permissions Modification

    • Legitimate hosting services abused for malware hosting/C2

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v15

Tasks