General

  • Target

    Microsoftcrypt.exe

  • Size

    2.7MB

  • Sample

    240524-ecdgyabh3z

  • MD5

    6daeeadf00855bb08838f08c38c70f37

  • SHA1

    c03525bd823f27a3e2acb8fe95f77d73327aca9d

  • SHA256

    109dab92d97421b95132798bcb3fbd2f0194d52426601fe21f1f1d0e77431bd7

  • SHA512

    7b8213e2fa44edb2e1999b17e199e6f72f048129879d4eb5d1a9d2cb6bf207adc7de9596aa5e6a58a56fa5ad74fe88a8cd7cb79c2176170b7ca061bb2983f61f

  • SSDEEP

    49152:lxJhUIEUjke9UjgcwX4ZKqg2OPf6nAPM0NJ7w4U5i3pMFadI8qKq2LIj680f1ZT4:lZIgUjbwIZzQiA08J7w/i32MC89mj68h

Malware Config

Targets

    • Target

      Microsoftcrypt.exe

    • Size

      2.7MB

    • MD5

      6daeeadf00855bb08838f08c38c70f37

    • SHA1

      c03525bd823f27a3e2acb8fe95f77d73327aca9d

    • SHA256

      109dab92d97421b95132798bcb3fbd2f0194d52426601fe21f1f1d0e77431bd7

    • SHA512

      7b8213e2fa44edb2e1999b17e199e6f72f048129879d4eb5d1a9d2cb6bf207adc7de9596aa5e6a58a56fa5ad74fe88a8cd7cb79c2176170b7ca061bb2983f61f

    • SSDEEP

      49152:lxJhUIEUjke9UjgcwX4ZKqg2OPf6nAPM0NJ7w4U5i3pMFadI8qKq2LIj680f1ZT4:lZIgUjbwIZzQiA08J7w/i32MC89mj68h

    • Modifies security service

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Creates new service(s)

    • Sets service image path in registry

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Loads dropped DLL

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

System Services

2
T1569

Service Execution

2
T1569.002

Persistence

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

5
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks