General

  • Target

    DINNER.jfif

  • Size

    5KB

  • Sample

    240703-3hqw8atdjg

  • MD5

    bfcd422d87740542d2b99ff9cff00eec

  • SHA1

    29cbc1c5d143b4033bc6e6b7fd752ee433d84b10

  • SHA256

    cb324362783c328c6c6a4ee7b25f8b17c12f19a8385a9084751146e4d61efd63

  • SHA512

    a9d749292356f772aadb1216946b282ca3d9fb1cf682b9c8d5ebcaf2293d8fd50bb588810c90199e8118272a8be6b3fab03c00818f5e3c2e54d9d84491d40608

  • SSDEEP

    96:LuCBksNBHQTAl92xsBrEAyvEp3U1O+AwWiaYOhIjkC7yAqByEseiJqm+RmfqVDy:yL2BwM92+uJM3UNAtJhIA1AWyReiJqmn

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\Malware_pack_2\Malware_pack_2\WannaCrypt0r\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Targets

    • Target

      DINNER.jfif

    • Size

      5KB

    • MD5

      bfcd422d87740542d2b99ff9cff00eec

    • SHA1

      29cbc1c5d143b4033bc6e6b7fd752ee433d84b10

    • SHA256

      cb324362783c328c6c6a4ee7b25f8b17c12f19a8385a9084751146e4d61efd63

    • SHA512

      a9d749292356f772aadb1216946b282ca3d9fb1cf682b9c8d5ebcaf2293d8fd50bb588810c90199e8118272a8be6b3fab03c00818f5e3c2e54d9d84491d40608

    • SSDEEP

      96:LuCBksNBHQTAl92xsBrEAyvEp3U1O+AwWiaYOhIjkC7yAqByEseiJqm+RmfqVDy:yL2BwM92+uJM3UNAtJhIA1AWyReiJqmn

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Wannacry

      WannaCry is a ransomware cryptoworm.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Event Triggered Execution: Image File Execution Options Injection

    • Modifies RDP port number used by Windows

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Event Triggered Execution: Component Object Model Hijacking

      Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

    • Executes dropped EXE

    • Impair Defenses: Safe Mode Boot

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • File and Directory Permissions Modification: Windows File and Directory Permissions Modification

    • Legitimate hosting services abused for malware hosting/C2

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Execution

Windows Management Instrumentation

1
T1047

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Event Triggered Execution

2
T1546

Image File Execution Options Injection

1
T1546.012

Component Object Model Hijacking

1
T1546.015

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Event Triggered Execution

2
T1546

Image File Execution Options Injection

1
T1546.012

Component Object Model Hijacking

1
T1546.015

Defense Evasion

Indicator Removal

1
T1070

File Deletion

1
T1070.004

Modify Registry

7
T1112

Impair Defenses

1
T1562

Safe Mode Boot

1
T1562.009

File and Directory Permissions Modification

2
T1222

Windows File and Directory Permissions Modification

1
T1222.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

8
T1012

System Information Discovery

7
T1082

Peripheral Device Discovery

2
T1120

Lateral Movement

Remote Services

1
T1021

Remote Desktop Protocol

1
T1021.001

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

1
T1490

Defacement

1
T1491

Tasks