General

  • Target

    b536986bb9e09c1a84a08afc7abde300

  • Size

    2.6MB

  • Sample

    220111-dnghasehb9

  • MD5

    b536986bb9e09c1a84a08afc7abde300

  • SHA1

    dd8915eca9ae6de626b3f882ab20949a0efca9a4

  • SHA256

    0ba2f79a53ee3c0ae2b3498d6ca78a19d2aa06396018908f08c5afd0398f5b94

  • SHA512

    4d1aa2987caf099fe267eec95f75da46d4c76bafdf2bcf11c71399dc2172f6b1edb132a007f087750c7dda40c62c15bfecad3aea465a05f7a70c7d9926fa5e04

Malware Config

Extracted

Family

cryptbot

C2

kotoeu12.top

morkve01.top

Attributes
  • payload_url

    http://okapia01.top/download.php?file=targia.exe

Targets

    • Target

      b536986bb9e09c1a84a08afc7abde300

    • Size

      2.6MB

    • MD5

      b536986bb9e09c1a84a08afc7abde300

    • SHA1

      dd8915eca9ae6de626b3f882ab20949a0efca9a4

    • SHA256

      0ba2f79a53ee3c0ae2b3498d6ca78a19d2aa06396018908f08c5afd0398f5b94

    • SHA512

      4d1aa2987caf099fe267eec95f75da46d4c76bafdf2bcf11c71399dc2172f6b1edb132a007f087750c7dda40c62c15bfecad3aea465a05f7a70c7d9926fa5e04

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Tasks