General

  • Target

    exodus.png

  • Size

    21KB

  • Sample

    240723-zxhmlsydkl

  • MD5

    d56f41a03a468548b1802b01a5cecd2d

  • SHA1

    9edc17a05cf4d296be92f9e39ee861f55cd3aa99

  • SHA256

    25a56faca60052a61c0baf704ab1575d9ac2bccc694e028d77765c2bcb0ba42c

  • SHA512

    4a349267424039931945a1accc1a33e7938550af173464e2f87d7a3a122d4622aa93b66b528996a436c22e1ed0d032644d283e275366b79d0bfdea1dd5690861

  • SSDEEP

    384:mpeEZaOcUvDC4r8Ccde0euSK0u3vyM5BjTa48sx6sZR0j6tA+q9fLCvB5pd7v:4eEZ4sJTcdeuD0XAPTZR0jtP9jCT

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Targets

    • Target

      exodus.png

    • Size

      21KB

    • MD5

      d56f41a03a468548b1802b01a5cecd2d

    • SHA1

      9edc17a05cf4d296be92f9e39ee861f55cd3aa99

    • SHA256

      25a56faca60052a61c0baf704ab1575d9ac2bccc694e028d77765c2bcb0ba42c

    • SHA512

      4a349267424039931945a1accc1a33e7938550af173464e2f87d7a3a122d4622aa93b66b528996a436c22e1ed0d032644d283e275366b79d0bfdea1dd5690861

    • SSDEEP

      384:mpeEZaOcUvDC4r8Ccde0euSK0u3vyM5BjTa48sx6sZR0j6tA+q9fLCvB5pd7v:4eEZ4sJTcdeuD0XAPTZR0jtP9jCT

    • Wannacry

      WannaCry is a ransomware cryptoworm.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Downloads MZ/PE file

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • File and Directory Permissions Modification: Windows File and Directory Permissions Modification

    • Legitimate hosting services abused for malware hosting/C2

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v15

Tasks