General

  • Target

    open__with_Pass__1234.exe

  • Size

    2.2MB

  • Sample

    220102-qlnj2saeb7

  • MD5

    fee1fdf36972ab6f9c6f4b9f51b08029

  • SHA1

    dede9e00a4dee0ca1580815b25fba6639ce60a75

  • SHA256

    1a7b82468f3a677663daab8f8142ff99cf65465d6a772f71c655b55f05395303

  • SHA512

    85965d45a3eebc013e0b0f618dec95fab1201f46ec862045aff5ffe7b17ebee70671cdcbdea439a8d4e7064f5e164cddc7dd108355807db8abf64f160d1e2d8d

Malware Config

Extracted

Family

cryptbot

C2

hevuto75.top

morhmu07.top

Attributes
  • payload_url

    http://kyrolk10.top/download.php?file=aswirl.exe

Targets

    • Target

      open__with_Pass__1234.exe

    • Size

      2.2MB

    • MD5

      fee1fdf36972ab6f9c6f4b9f51b08029

    • SHA1

      dede9e00a4dee0ca1580815b25fba6639ce60a75

    • SHA256

      1a7b82468f3a677663daab8f8142ff99cf65465d6a772f71c655b55f05395303

    • SHA512

      85965d45a3eebc013e0b0f618dec95fab1201f46ec862045aff5ffe7b17ebee70671cdcbdea439a8d4e7064f5e164cddc7dd108355807db8abf64f160d1e2d8d

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v6

Tasks