General

  • Target

    yes.txt

  • Size

    33B

  • Sample

    240630-j9a6asvfnh

  • MD5

    4a927bb93e0a2b7789fa4b8a396bc365

  • SHA1

    9f78b8c2d634343e4a8672a4cfaabb7927b8ef0a

  • SHA256

    3a611a0e37fa227c6dd009a4cf990f9e25dec8d61a11d45d518d73109a2d989e

  • SHA512

    ea97efef3509d5c328b12fe35bdbeb06872540b61ebc3ced8d6ef2f48304107b2b1658e3635d8f12d89f86e017c2c6ec707be152e296c783d022a7c2d81ccbbd

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Targets

    • Target

      yes.txt

    • Size

      33B

    • MD5

      4a927bb93e0a2b7789fa4b8a396bc365

    • SHA1

      9f78b8c2d634343e4a8672a4cfaabb7927b8ef0a

    • SHA256

      3a611a0e37fa227c6dd009a4cf990f9e25dec8d61a11d45d518d73109a2d989e

    • SHA512

      ea97efef3509d5c328b12fe35bdbeb06872540b61ebc3ced8d6ef2f48304107b2b1658e3635d8f12d89f86e017c2c6ec707be152e296c783d022a7c2d81ccbbd

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Wannacry

      WannaCry is a ransomware cryptoworm.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Adds Run key to start application

    • File and Directory Permissions Modification: Windows File and Directory Permissions Modification

    • Legitimate hosting services abused for malware hosting/C2

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Execution

Windows Management Instrumentation

1
T1047

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Indicator Removal

2
T1070

File Deletion

2
T1070.004

File and Directory Permissions Modification

2
T1222

Windows File and Directory Permissions Modification

1
T1222.001

Modify Registry

3
T1112

Direct Volume Access

1
T1006

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

3
T1082

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

2
T1490

Defacement

1
T1491

Tasks