General

  • Target

    cpu-z_2.10-en.exe

  • Size

    3.4MB

  • Sample

    240803-cfyaeatgqe

  • MD5

    00316d169a174907a5f4337614e919e8

  • SHA1

    17e77563c410c46c9c187983e2b22a8d4cc61d17

  • SHA256

    1d8f96a860660bec0fef1ca16310aad2d6a594677a411e53a2dde7cef0fe118b

  • SHA512

    fd38967ef01b4b45b798baabee891d5ee2e3548b37b011b85df1c07c7b748fcd5fe281e4d9e2b32b32311b7ffa57f77d0557830752a1a927bb9aa5dd4fe01824

  • SSDEEP

    49152:0wREDcHlUNOSYLdmnK2ymi7DhnzCiVIvzG+AzsomXxR8CAEGqO9Gpv0t7djR:0wRE1ELLdmt4xnzbVIL4ifBUvkv0Lj

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Targets

    • Target

      cpu-z_2.10-en.exe

    • Size

      3.4MB

    • MD5

      00316d169a174907a5f4337614e919e8

    • SHA1

      17e77563c410c46c9c187983e2b22a8d4cc61d17

    • SHA256

      1d8f96a860660bec0fef1ca16310aad2d6a594677a411e53a2dde7cef0fe118b

    • SHA512

      fd38967ef01b4b45b798baabee891d5ee2e3548b37b011b85df1c07c7b748fcd5fe281e4d9e2b32b32311b7ffa57f77d0557830752a1a927bb9aa5dd4fe01824

    • SSDEEP

      49152:0wREDcHlUNOSYLdmnK2ymi7DhnzCiVIvzG+AzsomXxR8CAEGqO9Gpv0t7djR:0wRE1ELLdmt4xnzbVIL4ifBUvkv0Lj

    • Wannacry

      WannaCry is a ransomware cryptoworm.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Drops startup file

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Downloads MZ/PE file

    • File and Directory Permissions Modification: Windows File and Directory Permissions Modification

    • Legitimate hosting services abused for malware hosting/C2

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v15

Tasks