General

  • Target

    b05176b5e31e9e9f133235deb31110798097e21387d17b1def7c3e2780bbf455.exe

  • Size

    764KB

  • Sample

    240523-cccjjahe4w

  • MD5

    e45dcabc64578b3cf27c5338f26862f1

  • SHA1

    1c376ec14025cabe24672620dcb941684fbd42b3

  • SHA256

    b05176b5e31e9e9f133235deb31110798097e21387d17b1def7c3e2780bbf455

  • SHA512

    5d31565fbb1e8d0effebe15edbf703b519f6eb82d1b4685661ce0efd6a25d89596a9de27c7690c7a06864ce957f8f7059c8fdee0993023d764168c3f3c1b8da9

  • SSDEEP

    12288:NXlLwnF3etIEWvw9vsJNqX7gdLhloFPYHRmwZix2X61GhYGttNUr7:NXlttFB9MqXkdLh+FPYx1gMTYGttNU3

Malware Config

Targets

    • Target

      b05176b5e31e9e9f133235deb31110798097e21387d17b1def7c3e2780bbf455.exe

    • Size

      764KB

    • MD5

      e45dcabc64578b3cf27c5338f26862f1

    • SHA1

      1c376ec14025cabe24672620dcb941684fbd42b3

    • SHA256

      b05176b5e31e9e9f133235deb31110798097e21387d17b1def7c3e2780bbf455

    • SHA512

      5d31565fbb1e8d0effebe15edbf703b519f6eb82d1b4685661ce0efd6a25d89596a9de27c7690c7a06864ce957f8f7059c8fdee0993023d764168c3f3c1b8da9

    • SSDEEP

      12288:NXlLwnF3etIEWvw9vsJNqX7gdLhloFPYHRmwZix2X61GhYGttNUr7:NXlttFB9MqXkdLh+FPYx1gMTYGttNU3

    • UAC bypass

    • Windows security bypass

    • Detects executables (downlaoders) containing URLs to raw contents of a paste

    • Detects executables embedding registry key / value combination indicative of disabling Windows Defender features

    • Detects executables packed with or use KoiVM

    • Detects ransomware indicator

    • Gandcrab Payload

    • Modifies boot configuration data using bcdedit

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Modify Registry

7
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

1
T1490

Tasks