Resubmissions

06-12-2022 13:52

221206-q6sdqsdc23 10

21-09-2022 08:18

220921-j7eqpsbdep 9

21-09-2022 07:05

220921-hwvr4sffe3 9

21-09-2022 05:39

220921-gca3xsahbn 9

Analysis

  • max time kernel
    141s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 13:52

General

  • Target

    859c659aee8b897aeebf4b87364cc6d1.exe

  • Size

    2.4MB

  • MD5

    859c659aee8b897aeebf4b87364cc6d1

  • SHA1

    c362e37f2a75447fe19eab90a6eba3dd3fa402e7

  • SHA256

    b2fdf16f56a53ec57134d20655a23d5919c022a97cf7da4087bd6bf9f3704bb6

  • SHA512

    b5a1ddf62be64eb5b58e674032884095e5a4ec190f4a8944e71efdc7f1faf57cfd5a9af7cd3d3040c1c3912ea4afafbfbea5cbe8532d5326f5c8d48f304a7ee6

  • SSDEEP

    49152:d7BbOYaReQpAxY+TuQ/tymHRuKjQdT8K:nbOYakQpA++TuQ/tymHRumS

Malware Config

Extracted

Family

cryptbot

C2

http://dixiel22.top/gate.php

Attributes
  • payload_url

    http://lueink02.top/lutzen.dat

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\859c659aee8b897aeebf4b87364cc6d1.exe
    "C:\Users\Admin\AppData\Local\Temp\859c659aee8b897aeebf4b87364cc6d1.exe"
    1⤵
    • Checks computer location settings
    • Maps connected drives based on registry
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3300
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout -t 5 && del "C:\Users\Admin\AppData\Local\Temp\859c659aee8b897aeebf4b87364cc6d1.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1856
      • C:\Windows\SysWOW64\timeout.exe
        timeout -t 5
        3⤵
        • Delays execution with timeout.exe
        PID:848

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/848-136-0x0000000000000000-mapping.dmp
  • memory/1856-134-0x0000000000000000-mapping.dmp
  • memory/3300-132-0x0000000003230000-0x00000000032F0000-memory.dmp
    Filesize

    768KB

  • memory/3300-133-0x0000000003230000-0x00000000032F0000-memory.dmp
    Filesize

    768KB

  • memory/3300-135-0x0000000003230000-0x00000000032F0000-memory.dmp
    Filesize

    768KB