General

  • Target

    f4d7387b1b39b32bbc7e4a7c59de020e337a12c63da008b0ee2d0de2da53b4c6

  • Size

    2.7MB

  • Sample

    211230-v6c19sgbb3

  • MD5

    e58566ce59bf1a2cd11dcf10437ba915

  • SHA1

    8f08444bc5bb793805d133d5101602e75c801559

  • SHA256

    f4d7387b1b39b32bbc7e4a7c59de020e337a12c63da008b0ee2d0de2da53b4c6

  • SHA512

    417f582ae3ae31c86a9f5cc3027b0fe117dbe749326a067ccd46fb75aa05bfff152b11fe331bf1aea5968c2bc1c925e2cc00f3fdaf560e31b3052e2fbfd1a7dc

Malware Config

Extracted

Family

cryptbot

C2

hevtal42.top

morosf04.top

Attributes
  • payload_url

    http://kyrgvz05.top/download.php?file=kulmet.exe

Targets

    • Target

      f4d7387b1b39b32bbc7e4a7c59de020e337a12c63da008b0ee2d0de2da53b4c6

    • Size

      2.7MB

    • MD5

      e58566ce59bf1a2cd11dcf10437ba915

    • SHA1

      8f08444bc5bb793805d133d5101602e75c801559

    • SHA256

      f4d7387b1b39b32bbc7e4a7c59de020e337a12c63da008b0ee2d0de2da53b4c6

    • SHA512

      417f582ae3ae31c86a9f5cc3027b0fe117dbe749326a067ccd46fb75aa05bfff152b11fe331bf1aea5968c2bc1c925e2cc00f3fdaf560e31b3052e2fbfd1a7dc

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Tasks