General

  • Target

    yfga_game.exe

  • Size

    46.3MB

  • Sample

    240715-lx64batbpd

  • MD5

    14b51172d4f9f29c2478c8316b4cc5dd

  • SHA1

    fe9f4e65ffd203192859988e232407b62d2dfd61

  • SHA256

    b504f25f7354744305e326bf74567fff4021bcdf54e30d69e4404b3fa4d2eaaf

  • SHA512

    cff063623701d5d0e7f960f08da81731821a8427fa45c88affc6adc46828fabbb526fa41c58d180604b98f0e7d56f6bda6cc1eb30f2224106f44471e18537a16

  • SSDEEP

    786432:G7Ud58tChs1g2uzRL7KPB8NUc3sXEPeEwkHYvgctIKpJZXnfsrQl92Z3tHDUOsj1:yt96576B0HkGUvgcaKpDPBl92HHDdsGy

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\yfga_game_c37af872-6575-4044-8008-f6f77c773b3b\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Targets

    • Target

      yfga_game.exe

    • Size

      46.3MB

    • MD5

      14b51172d4f9f29c2478c8316b4cc5dd

    • SHA1

      fe9f4e65ffd203192859988e232407b62d2dfd61

    • SHA256

      b504f25f7354744305e326bf74567fff4021bcdf54e30d69e4404b3fa4d2eaaf

    • SHA512

      cff063623701d5d0e7f960f08da81731821a8427fa45c88affc6adc46828fabbb526fa41c58d180604b98f0e7d56f6bda6cc1eb30f2224106f44471e18537a16

    • SSDEEP

      786432:G7Ud58tChs1g2uzRL7KPB8NUc3sXEPeEwkHYvgctIKpJZXnfsrQl92Z3tHDUOsj1:yt96576B0HkGUvgcaKpDPBl92HHDdsGy

    • Modifies visiblity of hidden/system files in Explorer

    • Wannacry

      WannaCry is a ransomware cryptoworm.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Disables Task Manager via registry modification

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Manipulates Digital Signatures

      Attackers can apply techniques such as modifying certain DLL exports to make their binary seem valid.

    • Modifies Windows Firewall

    • Possible privilege escalation attempt

    • Sets service image path in registry

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops desktop.ini file(s)

    • File and Directory Permissions Modification: Windows File and Directory Permissions Modification

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v15

Tasks