Resubmissions

01-07-2024 22:20

240701-182ejaxcjm 10

01-07-2024 22:08

240701-12n6masfrb 7

General

  • Target

    app-release.apk

  • Size

    3.5MB

  • Sample

    240701-182ejaxcjm

  • MD5

    b023ee162270c73767beb40e0c13d1b9

  • SHA1

    09fe475b1125397c8920b28e711314426c894480

  • SHA256

    2a9287911eea92821cdf5cbe945605ce2f654308c48fe213d271cfabb7f528c0

  • SHA512

    268235c93ba2b752d8c5deef197e75dfd2b91a22c748ef99bfc0eefdeeba6c74a0c37b8ff6c62055d63f4875578b896365f4305f6bab716a666f5c951a6f7e87

  • SSDEEP

    49152:WDQ5V+cnNAeN53Nfzq0e8HWXx7F9S+BLnynNRvY6VyLT9xx5t/gcQTronoSdWxtg:eIV7n5Jz/eVB7r0NR30LT9Bti4AckFo

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\files\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Targets

    • Target

      app-release.apk

    • Size

      3.5MB

    • MD5

      b023ee162270c73767beb40e0c13d1b9

    • SHA1

      09fe475b1125397c8920b28e711314426c894480

    • SHA256

      2a9287911eea92821cdf5cbe945605ce2f654308c48fe213d271cfabb7f528c0

    • SHA512

      268235c93ba2b752d8c5deef197e75dfd2b91a22c748ef99bfc0eefdeeba6c74a0c37b8ff6c62055d63f4875578b896365f4305f6bab716a666f5c951a6f7e87

    • SSDEEP

      49152:WDQ5V+cnNAeN53Nfzq0e8HWXx7F9S+BLnynNRvY6VyLT9xx5t/gcQTronoSdWxtg:eIV7n5Jz/eVB7r0NR30LT9Bti4AckFo

    • Modifies WinLogon for persistence

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Wannacry

      WannaCry is a ransomware cryptoworm.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies RDP port number used by Windows

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Drops startup file

    • Event Triggered Execution: Component Object Model Hijacking

      Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

    • Executes dropped EXE

    • Impair Defenses: Safe Mode Boot

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • File and Directory Permissions Modification: Windows File and Directory Permissions Modification

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Execution

Windows Management Instrumentation

1
T1047

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Event Triggered Execution

1
T1546

Component Object Model Hijacking

1
T1546.015

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Event Triggered Execution

1
T1546

Component Object Model Hijacking

1
T1546.015

Defense Evasion

Modify Registry

7
T1112

Indicator Removal

1
T1070

File Deletion

1
T1070.004

Impair Defenses

1
T1562

Safe Mode Boot

1
T1562.009

File and Directory Permissions Modification

2
T1222

Windows File and Directory Permissions Modification

1
T1222.001

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

7
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

2
T1120

Lateral Movement

Remote Services

1
T1021

Remote Desktop Protocol

1
T1021.001

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

1
T1490

Defacement

1
T1491

Tasks