General

  • Target

    Trojan-Ransom.Win32.PolyRansom.cwlk-a1d99da15a8902431ab728f50cc47294cdb18fa204d4343f42e49fc84d44bed6.exe

  • Size

    148KB

  • Sample

    220929-pt4essbhbq

  • MD5

    f7fad376e883d2bab82fbae91e5874f5

  • SHA1

    76440c8a557e7c1c032f7ccb69f6f133686e8fe4

  • SHA256

    a1d99da15a8902431ab728f50cc47294cdb18fa204d4343f42e49fc84d44bed6

  • SHA512

    a0d768c2daa5fcdd0ebc2cc20f1379d9b68792dd63cd8f1d64da14df8d8db4e4429e6b14fcee338e303cf67fc0bdb2b8db8f2c6bd837763bb201eaa22dd1690e

  • SSDEEP

    3072:YzS2qulKP62/xAZS6Rt3T4awbhdEyvM3ylfXTkpisd7LT8EB:CS2qaKP62mZS6RZ4aw1dd0ClfD+isd7c

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://78.26.187.35/soft-usage/favicon.ico?0=1200&1=GBQHURCC&2=i-s&3=61&4=9200&5=6&6=2&7=919041&8=1033

Targets

    • Target

      Trojan-Ransom.Win32.PolyRansom.cwlk-a1d99da15a8902431ab728f50cc47294cdb18fa204d4343f42e49fc84d44bed6.exe

    • Size

      148KB

    • MD5

      f7fad376e883d2bab82fbae91e5874f5

    • SHA1

      76440c8a557e7c1c032f7ccb69f6f133686e8fe4

    • SHA256

      a1d99da15a8902431ab728f50cc47294cdb18fa204d4343f42e49fc84d44bed6

    • SHA512

      a0d768c2daa5fcdd0ebc2cc20f1379d9b68792dd63cd8f1d64da14df8d8db4e4429e6b14fcee338e303cf67fc0bdb2b8db8f2c6bd837763bb201eaa22dd1690e

    • SSDEEP

      3072:YzS2qulKP62/xAZS6Rt3T4awbhdEyvM3ylfXTkpisd7LT8EB:CS2qaKP62mZS6RZ4aw1dd0ClfD+isd7c

    • BadRabbit

      Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.

    • Mimikatz

      mimikatz is an open source tool to dump credentials on Windows.

    • Modifies WinLogon for persistence

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Enumerates VirtualBox registry keys

    • mimikatz is an open source tool to dump credentials on Windows

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Stops running service(s)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Modifies WinLogon

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Enterprise v6

Tasks