General

  • Target

    Ransomware.WannaCry_Plus.zip

  • Size

    164KB

  • Sample

    240731-fxzrcaybrj

  • MD5

    717139fb84e9ead495b8918687e31324

  • SHA1

    2cecf0b6bc0e3c81c4e73aaa6d8297b25a8e6210

  • SHA256

    d62586f26a2e6fd14f4db21ef30eb79687623de35b42fc2903f62588484af384

  • SHA512

    e5aa4a855c80f6b5be8c0e22df0605f7ece4414a5ea15c8b75615f60d5da4067a10a9c7322499f465a582f745b31ebc961199c438ec844f437247d3d8fde0bd1

  • SSDEEP

    3072:v9LxwVWSr1lhL26yelP/X6OOKeRw+tms1YElsGaPYwI1bwecpI7kszBrDUEbvZ3V:Bjio5zvSOKMQpfEj71+sNs8wbiWQb9Ss

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Targets

    • Target

      Ransomware.WannaCry_Plus.zip

    • Size

      164KB

    • MD5

      717139fb84e9ead495b8918687e31324

    • SHA1

      2cecf0b6bc0e3c81c4e73aaa6d8297b25a8e6210

    • SHA256

      d62586f26a2e6fd14f4db21ef30eb79687623de35b42fc2903f62588484af384

    • SHA512

      e5aa4a855c80f6b5be8c0e22df0605f7ece4414a5ea15c8b75615f60d5da4067a10a9c7322499f465a582f745b31ebc961199c438ec844f437247d3d8fde0bd1

    • SSDEEP

      3072:v9LxwVWSr1lhL26yelP/X6OOKeRw+tms1YElsGaPYwI1bwecpI7kszBrDUEbvZ3V:Bjio5zvSOKMQpfEj71+sNs8wbiWQb9Ss

    • Wannacry

      WannaCry is a ransomware cryptoworm.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Downloads MZ/PE file

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Modifies system executable filetype association

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • File and Directory Permissions Modification: Windows File and Directory Permissions Modification

    • Legitimate hosting services abused for malware hosting/C2

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v15

Tasks