General

  • Target

    rufus-4.6p.exe

  • Size

    1.5MB

  • Sample

    241111-rth5zatlhl

  • MD5

    8fe64da09af371b02a31828415ece8f3

  • SHA1

    5b5c90dcd425c814b555a4567405601aa977ee0b

  • SHA256

    8279696c1d78b14618500e9135886a3667b9decc65946f3729002e4bfdbb20ab

  • SHA512

    e49f9b1c9d33364101ad2fd4f2c5ed030700cc941bb469cf2ce7d5b32c51cab9e62b265e05cbd92435453e7e4008c9990bea532298676f7d81e5d6dcdc2f590b

  • SSDEEP

    24576:H8U9+A6KdMt7ZRuYfuv9dTWGNj0GvXFGfkRssBUEt3kRQrf7zSIBDICweAVdEY2Y:cUUvltf6SGd/FGfIsTE665h0dEY2nY

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\r.wnry

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send %s to this bitcoin address: %s Next, please find an application file named "%s". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window.

Targets

    • Target

      rufus-4.6p.exe

    • Size

      1.5MB

    • MD5

      8fe64da09af371b02a31828415ece8f3

    • SHA1

      5b5c90dcd425c814b555a4567405601aa977ee0b

    • SHA256

      8279696c1d78b14618500e9135886a3667b9decc65946f3729002e4bfdbb20ab

    • SHA512

      e49f9b1c9d33364101ad2fd4f2c5ed030700cc941bb469cf2ce7d5b32c51cab9e62b265e05cbd92435453e7e4008c9990bea532298676f7d81e5d6dcdc2f590b

    • SSDEEP

      24576:H8U9+A6KdMt7ZRuYfuv9dTWGNj0GvXFGfkRssBUEt3kRQrf7zSIBDICweAVdEY2Y:cUUvltf6SGd/FGfIsTE665h0dEY2nY

    • Wannacry

      WannaCry is a ransomware cryptoworm.

    • Wannacry family

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • A potential corporate email address has been identified in the URL: [email protected]

    • Drops startup file

    • Modifies file permissions

    • Adds Run key to start application

    • Downloads MZ/PE file

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • File and Directory Permissions Modification: Windows File and Directory Permissions Modification

    • Legitimate hosting services abused for malware hosting/C2

    • Mark of the Web detected: This indicates that the page was originally saved or cloned.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • YARA rule for Mozi IoT Botnet

      Mozi IoT Botnet detection.

MITRE ATT&CK Enterprise v15

Tasks