Resubmissions

23-06-2024 14:21

240623-rpelzstfpc 10

23-06-2024 14:17

240623-rlz4hsxekp 10

23-06-2024 14:14

240623-rj5k8atekh 3

General

  • Target

    КМSрiсо.exe

  • Size

    9.3MB

  • Sample

    240623-rlz4hsxekp

  • MD5

    9a82eec3b97942751c99fe42a8699cdf

  • SHA1

    62fa4445db34eac1e333af921454357704496261

  • SHA256

    ea8b966254f89ce69425210fec17037d47b68f5ebb5e6b40c408f28d3900bd0b

  • SHA512

    ad3b16ca24d29e1f9be6cdae9744cdd065a8f4545468aeaa99509b5c08a28b16d7c846978b71f60fe54d17b770af24529ba261133f02155048b45b7e0a79c246

  • SSDEEP

    196608:hbCPcnPEu6Bqimbj+P6EDTvLhe8dYoANmvP2WNChdb+WRTBl:hWrmb0vTvLnhmWkK+TBl

Malware Config

Extracted

Family

cryptbot

C2

xokecn54.top

morekt05.top

Targets

    • Target

      КМSрiсо.exe

    • Size

      9.3MB

    • MD5

      9a82eec3b97942751c99fe42a8699cdf

    • SHA1

      62fa4445db34eac1e333af921454357704496261

    • SHA256

      ea8b966254f89ce69425210fec17037d47b68f5ebb5e6b40c408f28d3900bd0b

    • SHA512

      ad3b16ca24d29e1f9be6cdae9744cdd065a8f4545468aeaa99509b5c08a28b16d7c846978b71f60fe54d17b770af24529ba261133f02155048b45b7e0a79c246

    • SSDEEP

      196608:hbCPcnPEu6Bqimbj+P6EDTvLhe8dYoANmvP2WNChdb+WRTBl:hWrmb0vTvLnhmWkK+TBl

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Creates new service(s)

    • Event Triggered Execution: Image File Execution Options Injection

    • Possible privilege escalation attempt

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Image File Execution Options Injection

1
T1546.012

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Image File Execution Options Injection

1
T1546.012

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Collection

Data from Local System

2
T1005

Tasks