General

  • Target

    HappyMod-3-1-1.apk

  • Size

    17.3MB

  • Sample

    240702-1kmw8svflq

  • MD5

    2374b9b56e0eaac81fafa5a2eb219bdf

  • SHA1

    1af4b5f9b22268019b3f09214926b472fa188b25

  • SHA256

    bf4fb5b1a0f6dd65499e4b5e2fff102d4958d235f0ef79d21d4a0d271ebf2e47

  • SHA512

    3e037c437a38742dcf6f54478ed200ff149ad5dd57dafd11f87b98bcfd2cc93744adb3566e1eb498d7b1e77da56fd6b159b839ca3bd8432faf1d3010cd894af2

  • SSDEEP

    393216:np0TcbMT8VhcEb7NN+tiqxwPDBxvghsreQBzhpGPG41VSzp:nacQTicED+QrHghsrH5hkPGAVI

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Targets

    • Target

      HappyMod-3-1-1.apk

    • Size

      17.3MB

    • MD5

      2374b9b56e0eaac81fafa5a2eb219bdf

    • SHA1

      1af4b5f9b22268019b3f09214926b472fa188b25

    • SHA256

      bf4fb5b1a0f6dd65499e4b5e2fff102d4958d235f0ef79d21d4a0d271ebf2e47

    • SHA512

      3e037c437a38742dcf6f54478ed200ff149ad5dd57dafd11f87b98bcfd2cc93744adb3566e1eb498d7b1e77da56fd6b159b839ca3bd8432faf1d3010cd894af2

    • SSDEEP

      393216:np0TcbMT8VhcEb7NN+tiqxwPDBxvghsreQBzhpGPG41VSzp:nacQTicED+QrHghsrH5hkPGAVI

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Wannacry

      WannaCry is a ransomware cryptoworm.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Event Triggered Execution: AppInit DLLs

      Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

    • Event Triggered Execution: Image File Execution Options Injection

    • Sets service image path in registry

    • Stops running service(s)

    • Uses Session Manager for persistence

      Creates Session Manager registry key to run executable early in system boot.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Event Triggered Execution: Component Object Model Hijacking

      Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

    • Executes dropped EXE

    • Impair Defenses: Safe Mode Boot

    • Loads dropped DLL

    • Modifies file permissions

    • Modifies system executable filetype association

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Windows security modification

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • File and Directory Permissions Modification: Windows File and Directory Permissions Modification

    • Legitimate hosting services abused for malware hosting/C2

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Execution

Windows Management Instrumentation

1
T1047

System Services

2
T1569

Service Execution

2
T1569.002

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Active Setup

1
T1547.014

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Event Triggered Execution

5
T1546

Change Default File Association

1
T1546.001

Netsh Helper DLL

1
T1546.007

AppInit DLLs

1
T1546.010

Image File Execution Options Injection

1
T1546.012

Component Object Model Hijacking

1
T1546.015

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Active Setup

1
T1547.014

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Event Triggered Execution

5
T1546

Change Default File Association

1
T1546.001

Netsh Helper DLL

1
T1546.007

AppInit DLLs

1
T1546.010

Image File Execution Options Injection

1
T1546.012

Component Object Model Hijacking

1
T1546.015

Defense Evasion

Indicator Removal

1
T1070

File Deletion

1
T1070.004

Modify Registry

11
T1112

Impair Defenses

3
T1562

Disable or Modify Tools

1
T1562.001

Safe Mode Boot

1
T1562.009

File and Directory Permissions Modification

2
T1222

Windows File and Directory Permissions Modification

1
T1222.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

9
T1012

System Information Discovery

9
T1082

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

Peripheral Device Discovery

3
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

1
T1490

Service Stop

1
T1489

Defacement

1
T1491

Tasks