General

  • Target

    file.exe

  • Size

    2.7MB

  • Sample

    220107-3xwe9adbck

  • MD5

    dee78a613440b0750785f5420dac9d40

  • SHA1

    b99176834f913890adcc1bc9fbb90262ab4483d5

  • SHA256

    e69353b185a7f1fe20ea84f15f75e4aa11337aa39fed08c119c60780822849fe

  • SHA512

    26e37049fccc4b1fdbc2962c09d706c5dbfe362538b450ef8c21b11f3786c276389b08511fefb45a004656c123ad6151030266f3df7160e92ec4d7f1c937b906

Malware Config

Extracted

Family

cryptbot

C2

zyoenm52.top

morlse05.top

Attributes
  • payload_url

    http://yapome07.top/download.php?file=combir.exe

Targets

    • Target

      file.exe

    • Size

      2.7MB

    • MD5

      dee78a613440b0750785f5420dac9d40

    • SHA1

      b99176834f913890adcc1bc9fbb90262ab4483d5

    • SHA256

      e69353b185a7f1fe20ea84f15f75e4aa11337aa39fed08c119c60780822849fe

    • SHA512

      26e37049fccc4b1fdbc2962c09d706c5dbfe362538b450ef8c21b11f3786c276389b08511fefb45a004656c123ad6151030266f3df7160e92ec4d7f1c937b906

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v6

Tasks