General

  • Target

    setup (2020_09_08 06_33_12 UTC).exe

  • Size

    3.8MB

  • Sample

    230907-zlzfzseb6z

  • MD5

    c656e8852f70ddb2675cfb7127d26230

  • SHA1

    52bc9a680bc78e5acebc7a2828c1ce2771535403

  • SHA256

    4318f6260411de8d9e8174feeef3546db96931c04a9a9be5f74319db1a0e4662

  • SHA512

    187c5ee8203093b15ba27adb00b70bcb2d259574602293c58b24c46c260766ba1585332fb2b205324c98c4d4d8e3aca9b2cb2610de040763d94fdfd1157a6eae

  • SSDEEP

    98304:NCPfNDodnR4IXcVEwi2JDZ6TlwWQLCrP2Z9iF:NCPfNDodR4FJfDml7aoP2Z9iF

Malware Config

Extracted

Family

cryptbot

C2

tuytee13.top

moriiikk07.top

Targets

    • Target

      Device/HarddiskVolume1/FileHistory/[email protected]/LTP-566/Data/C/Users/SreejithKumaya/Desktop/New folder (3)/setup (2020_09_08 06_33_12 UTC).exe

    • Size

      3.8MB

    • MD5

      0afb947cb776933653e23d970a3d8d14

    • SHA1

      c8ab072395450ae11a6abf5323922d74c180d24a

    • SHA256

      ad08c7d20f5342efc20b4460ad66b0961a423804915012ab2969efe25e1288b5

    • SHA512

      ae031402db52a167e6754bf9c04b3f810ad0e2e1202349141f878dc89de6ad1fbfb586d1ef8aee3ca79efa70539dc18ec2da7ca74e3255c01e9956f57d987dc0

    • SSDEEP

      98304:zdh4mx3ywXIaszDU5j5eXOUvlDYL5JZNKdSC7ZUY6NsOoWNCCy9R:zP4s3hXIan5e+UNiuF7INNoWdyn

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • CryptBot payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks