Analysis

  • max time kernel
    141s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2024 02:19

General

  • Target

    a89687d296782db168a92a496fb865d481666cf53588684f69ecac509711da16.exe

  • Size

    6.4MB

  • MD5

    f66beee3aae7cd92f02270a910b70231

  • SHA1

    f8f1ce1dde9118e6d40426256756a201be9b0f65

  • SHA256

    a89687d296782db168a92a496fb865d481666cf53588684f69ecac509711da16

  • SHA512

    635b89682a25f6c64d4af69d6afebca753e6b0595edf5585231e7daa53778ceccd24d36783026e9785245cc9d14aebaf2fa4ca179f5eaefbd966a92140790480

  • SSDEEP

    98304:Wa0mgFKceo820M9AooDDyBRU8+boh3ruUNsc9Ql7JtdLrH:Wa0mgFKceo8vMoD2BRGwuUNnQzrH

Malware Config

Extracted

Family

cryptbot

C2

fivevh5vs.top

analforeverlovyu.top

Attributes
  • url_path

    /v1/upload.php

Signatures

  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a89687d296782db168a92a496fb865d481666cf53588684f69ecac509711da16.exe
    "C:\Users\Admin\AppData\Local\Temp\a89687d296782db168a92a496fb865d481666cf53588684f69ecac509711da16.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Users\Admin\AppData\Local\Temp\service123.exe
      "C:\Users\Admin\AppData\Local\Temp\service123.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:2520
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:5064
  • C:\Users\Admin\AppData\Local\Temp\service123.exe
    C:\Users\Admin\AppData\Local\Temp\/service123.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    PID:852
  • C:\Users\Admin\AppData\Local\Temp\service123.exe
    C:\Users\Admin\AppData\Local\Temp\/service123.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    PID:3976

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/852-23-0x0000000000710000-0x0000000000721000-memory.dmp

    Filesize

    68KB

  • memory/1200-0-0x0000000000400000-0x000000000106D000-memory.dmp

    Filesize

    12.4MB

  • memory/1200-1-0x0000000000400000-0x000000000106D000-memory.dmp

    Filesize

    12.4MB

  • memory/1200-13-0x0000000000400000-0x000000000106D000-memory.dmp

    Filesize

    12.4MB

  • memory/2520-15-0x0000000000710000-0x0000000000721000-memory.dmp

    Filesize

    68KB

  • memory/2520-16-0x0000000074FF0000-0x000000007512C000-memory.dmp

    Filesize

    1.2MB

  • memory/3976-38-0x0000000000710000-0x0000000000721000-memory.dmp

    Filesize

    68KB