Analysis

  • max time kernel
    148s
  • max time network
    157s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    15-07-2021 09:49

General

  • Target

    58fa567894c7dc28d2b7f0d7f3886512.exe

  • Size

    721KB

  • MD5

    58fa567894c7dc28d2b7f0d7f3886512

  • SHA1

    d8b23608392d87729b6512046f926d83ec27ffd1

  • SHA256

    7e19416205cfb8e056d4628bdeb635e29cefba04fcb21ee55e7b0077427e4c99

  • SHA512

    a3e45bb8656c53ae0af2a06363013b0379f7370418013ed83d48d4a8af4f70ac0f50ecbb02287480d3f79dd1c5e12e3949e44adf071d03cf4409f6e40592d5b2

Malware Config

Extracted

Family

cryptbot

C2

wymbhy32.top

moriue03.top

Attributes
  • payload_url

    http://hofxuo04.top/download.php?file=lv.exe

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • CryptBot Payload 4 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58fa567894c7dc28d2b7f0d7f3886512.exe
    "C:\Users\Admin\AppData\Local\Temp\58fa567894c7dc28d2b7f0d7f3886512.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:364
    • C:\Users\Admin\AppData\Local\Temp\OJDTunFJqbY.exe
      "C:\Users\Admin\AppData\Local\Temp\OJDTunFJqbY.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2376
      • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
        "C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1280
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c cmd < Bisognava.swf
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1004
          • C:\Windows\SysWOW64\cmd.exe
            cmd
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2052
            • C:\Windows\SysWOW64\findstr.exe
              findstr /V /R "^qcxKbvvNNXdEjdFxkvFHLYLwwjIiKrlvnbexCySrdBbgBkibkuQJjYRwJzIlNfeKNUyPhkSyDBdpAbmQtkVDhApmFqLobIfwmNBGyapZgKyKIIAkTRyCzm$" Guardi.swf
              6⤵
                PID:3796
              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Ricordarti.exe.com
                Ricordarti.exe.com V
                6⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:3836
                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Ricordarti.exe.com
                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Ricordarti.exe.com V
                  7⤵
                  • Executes dropped EXE
                  • Checks processor information in registry
                  • Modifies registry class
                  • Suspicious use of WriteProcessMemory
                  PID:3236
                  • C:\Users\Admin\AppData\Local\Temp\jhghnsjam.exe
                    "C:\Users\Admin\AppData\Local\Temp\jhghnsjam.exe"
                    8⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:732
                    • C:\Windows\SysWOW64\rundll32.exe
                      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\JHGHNS~1.DLL,s C:\Users\Admin\AppData\Local\Temp\JHGHNS~1.EXE
                      9⤵
                      • Loads dropped DLL
                      PID:2676
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\lajvrenkmd.vbs"
                    8⤵
                      PID:2952
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\kpaatoetal.vbs"
                      8⤵
                      • Blocklisted process makes network request
                      • Modifies system certificate store
                      PID:2088
                • C:\Windows\SysWOW64\PING.EXE
                  ping 127.0.0.1 -n 30
                  6⤵
                  • Runs ping.exe
                  PID:4064
          • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
            "C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe"
            3⤵
            • Executes dropped EXE
            • Drops startup file
            • Suspicious use of WriteProcessMemory
            PID:3356
            • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
              "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: AddClipboardFormatListener
              PID:1800

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Install Root Certificate

      1
      T1130

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      3
      T1081

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Remote System Discovery

      1
      T1018

      Collection

      Data from Local System

      3
      T1005

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bisognava.swf
        MD5

        f702abe712e41a829fa4013e68a3d8ab

        SHA1

        f63db1822ac4d842eeb5a8fd9d1986edf18c6c38

        SHA256

        420b92adc8a1a4ca57ac74966a8a6a52684ebb12de25403352aeee0a30e99a30

        SHA512

        473a2440fde483b9ebb673037104095ff648eb5e161e6b1853f40923220d5bc1cff7461294cd382093f0dc0ce5006ab7028e9a1e9b6976ba78e77274eccbca1a

      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Guardi.swf
        MD5

        5d9d75952a8e14b2c34f6baa84becc0a

        SHA1

        57dc9c663b05cc3087b7abf0fbb72db928da59a0

        SHA256

        b5b9c7de312d633f2cd9ea270adb0f04cd2d789ebb71b4f8ad88f429273b861a

        SHA512

        4180ff890b2b2a06430a5b1ddd50db288dda43c0b5bb8900207bcba4b24c0d0d0ecad56159e7fe384cbc04397a17c57d7853e99ab86dc47c922ead7bc01a7e4f

      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Prostro.swf
        MD5

        356d0a162fb5eaaf58a9912d097cc04b

        SHA1

        b44b24f0d36c5abee6f3d94b39f2b75daba8d814

        SHA256

        92eb4633032ab3f492cdbe0a7110b987a09fb25eea4549dc55acf75e919734e8

        SHA512

        378279c51aa223c706de791c6f751e0ca00c7a6c3314b20493e4ea845311f19bee5eaecf8115f436ebd3f0175ce0c365bd4898e16fbadf52168970cdbe8247ff

      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puo.swf
        MD5

        b44e65e33fa065b2226f00f1235a5660

        SHA1

        05d624d2040911e6f8230a1287174b164229ece4

        SHA256

        9d6270af58c4825ea4e6d7af0d7d257417ca121acd9b22eef33e2c6156be1dd2

        SHA512

        096939fcd9e3d9f089ac10f8bf6037cb34780e0da1330129fbe8c6a38932d04b198102b14650e42d258f38ad177f800d6fbd43f16093bd6dcc2dd41bf69f54ba

      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Ricordarti.exe.com
        MD5

        c56b5f0201a3b3de53e561fe76912bfd

        SHA1

        2a4062e10a5de813f5688221dbeb3f3ff33eb417

        SHA256

        237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

        SHA512

        195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Ricordarti.exe.com
        MD5

        c56b5f0201a3b3de53e561fe76912bfd

        SHA1

        2a4062e10a5de813f5688221dbeb3f3ff33eb417

        SHA256

        237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

        SHA512

        195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Ricordarti.exe.com
        MD5

        c56b5f0201a3b3de53e561fe76912bfd

        SHA1

        2a4062e10a5de813f5688221dbeb3f3ff33eb417

        SHA256

        237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

        SHA512

        195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\V
        MD5

        b44e65e33fa065b2226f00f1235a5660

        SHA1

        05d624d2040911e6f8230a1287174b164229ece4

        SHA256

        9d6270af58c4825ea4e6d7af0d7d257417ca121acd9b22eef33e2c6156be1dd2

        SHA512

        096939fcd9e3d9f089ac10f8bf6037cb34780e0da1330129fbe8c6a38932d04b198102b14650e42d258f38ad177f800d6fbd43f16093bd6dcc2dd41bf69f54ba

      • C:\Users\Admin\AppData\Local\Temp\JHGHNS~1.DLL
        MD5

        5d2d51ea53c9d6962cb436cc6b3bb027

        SHA1

        9109e606cedd1f6a71e55b83b94bd5f5c2d29d64

        SHA256

        ef8d7f775d49fa484ebf920574bb72a147fac178c255919596c9ed9bc8beba6f

        SHA512

        064ca9c6f7be7ccde2045c5333c055d552eca024f04c45b546f34d9626e30d8df1eaee95630b0ebdc2de03b6b65848d1746d91181dee9d645a562a3b8c818241

      • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
        MD5

        d1aa8f968cf9ba013a801483337df3d8

        SHA1

        f96eab0530d6b263e7206c42e727a29e05f42214

        SHA256

        028537677c7a9e309c339e8ed93bf3cd232f58c1963765e6c11e839ac327d7ae

        SHA512

        cdc23bd824e1c5176cb92f912c3e7fce9001ebae23e3b0ce958058806faad0ae2ed4975068fcea2392b04b9830c8b426b3b129df21cfa739571a1fca0558cc01

      • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
        MD5

        d1aa8f968cf9ba013a801483337df3d8

        SHA1

        f96eab0530d6b263e7206c42e727a29e05f42214

        SHA256

        028537677c7a9e309c339e8ed93bf3cd232f58c1963765e6c11e839ac327d7ae

        SHA512

        cdc23bd824e1c5176cb92f912c3e7fce9001ebae23e3b0ce958058806faad0ae2ed4975068fcea2392b04b9830c8b426b3b129df21cfa739571a1fca0558cc01

      • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
        MD5

        7db4e792c59fdfbdbb8b800580a8dd57

        SHA1

        db427b7cdf35815f8e4a64b2d0a47425dbfa4e63

        SHA256

        266b5e041df4957847292fdefb86f8d5763cf085ae2dc6dc2d8f44a9cf94101b

        SHA512

        3509fce4776b9fad49f345913d94763f753140a5076eff4ef37319acdd01c16b31ebc3ebd6b1857338f3bd894bb115741eeccb36ca2637c29c55985028e92414

      • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
        MD5

        7db4e792c59fdfbdbb8b800580a8dd57

        SHA1

        db427b7cdf35815f8e4a64b2d0a47425dbfa4e63

        SHA256

        266b5e041df4957847292fdefb86f8d5763cf085ae2dc6dc2d8f44a9cf94101b

        SHA512

        3509fce4776b9fad49f345913d94763f753140a5076eff4ef37319acdd01c16b31ebc3ebd6b1857338f3bd894bb115741eeccb36ca2637c29c55985028e92414

      • C:\Users\Admin\AppData\Local\Temp\OJDTunFJqbY.exe
        MD5

        5cbbdb7bab881f319d1f54c8c76cb4ae

        SHA1

        c502b3e3d5e1859e1089a5e1b09f7b8d0a44dc7b

        SHA256

        719cf0c9eba47af19500753dc4213f551efdc09f13e2c71ef0e39b08a7aca888

        SHA512

        298df0d61d338d16ac2bd26f3cc2c3b2d5c4859b88251a5932b73f6b7dbdfb5d1a67d257c6da39f75439abc9091c0a0d360e3f297689f02d179e530c143df805

      • C:\Users\Admin\AppData\Local\Temp\OJDTunFJqbY.exe
        MD5

        5cbbdb7bab881f319d1f54c8c76cb4ae

        SHA1

        c502b3e3d5e1859e1089a5e1b09f7b8d0a44dc7b

        SHA256

        719cf0c9eba47af19500753dc4213f551efdc09f13e2c71ef0e39b08a7aca888

        SHA512

        298df0d61d338d16ac2bd26f3cc2c3b2d5c4859b88251a5932b73f6b7dbdfb5d1a67d257c6da39f75439abc9091c0a0d360e3f297689f02d179e530c143df805

      • C:\Users\Admin\AppData\Local\Temp\jhghnsjam.exe
        MD5

        55ef5b1ced5ded6509946a6c16784695

        SHA1

        9478409c74dd87bd9006216298646623df74e93c

        SHA256

        98ee52d13e266af91bf393e390f84e92b360c6f3ea5c4f5bab85c8e58cd14b58

        SHA512

        759efb0a126e762f52a4fcd13c2baaeedef1b033e2734ef0259a8eef64e6cac69bda45b20412f0dedabc01c9dd048617a7729cddd1b9ab1938e6f49d72d48925

      • C:\Users\Admin\AppData\Local\Temp\jhghnsjam.exe
        MD5

        55ef5b1ced5ded6509946a6c16784695

        SHA1

        9478409c74dd87bd9006216298646623df74e93c

        SHA256

        98ee52d13e266af91bf393e390f84e92b360c6f3ea5c4f5bab85c8e58cd14b58

        SHA512

        759efb0a126e762f52a4fcd13c2baaeedef1b033e2734ef0259a8eef64e6cac69bda45b20412f0dedabc01c9dd048617a7729cddd1b9ab1938e6f49d72d48925

      • C:\Users\Admin\AppData\Local\Temp\kpaatoetal.vbs
        MD5

        1ea1f231b88d200b928ccd0b262fb2e2

        SHA1

        838b9a2526499df74740e351266559b94bf311f7

        SHA256

        6f242e70ac8102471ad4c74a9248f9df38d3fae4f9a962e0d6a29c0cc5d63d1d

        SHA512

        22938c4a4bd4303de4de0b102632cd4ffe25cbc9561eae532b89c7903a979aa224f85d81dedd3b5d9b6cc8ed18720f0ae73c40e151dd02659353470121a070e9

      • C:\Users\Admin\AppData\Local\Temp\lajvrenkmd.vbs
        MD5

        5e70ae766185703b56f4f148a9908ab6

        SHA1

        5d2217be24c9d6c6bf57fa6231994e369f5e78d6

        SHA256

        12bf9af0469a715c8bc700376bfab5b3816875644e9f0c4f7249604320c1eddc

        SHA512

        912edb1bbba3a3ed6997b143f7039a831bb40b632c6e5e9d200d22398a3c55391b8b79eb9c93b5503cb68bd683afc137a1f808de4ff7ed07fc3cebafecf5e8f3

      • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
        MD5

        d1aa8f968cf9ba013a801483337df3d8

        SHA1

        f96eab0530d6b263e7206c42e727a29e05f42214

        SHA256

        028537677c7a9e309c339e8ed93bf3cd232f58c1963765e6c11e839ac327d7ae

        SHA512

        cdc23bd824e1c5176cb92f912c3e7fce9001ebae23e3b0ce958058806faad0ae2ed4975068fcea2392b04b9830c8b426b3b129df21cfa739571a1fca0558cc01

      • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
        MD5

        d1aa8f968cf9ba013a801483337df3d8

        SHA1

        f96eab0530d6b263e7206c42e727a29e05f42214

        SHA256

        028537677c7a9e309c339e8ed93bf3cd232f58c1963765e6c11e839ac327d7ae

        SHA512

        cdc23bd824e1c5176cb92f912c3e7fce9001ebae23e3b0ce958058806faad0ae2ed4975068fcea2392b04b9830c8b426b3b129df21cfa739571a1fca0558cc01

      • \Users\Admin\AppData\Local\Temp\JHGHNS~1.DLL
        MD5

        5d2d51ea53c9d6962cb436cc6b3bb027

        SHA1

        9109e606cedd1f6a71e55b83b94bd5f5c2d29d64

        SHA256

        ef8d7f775d49fa484ebf920574bb72a147fac178c255919596c9ed9bc8beba6f

        SHA512

        064ca9c6f7be7ccde2045c5333c055d552eca024f04c45b546f34d9626e30d8df1eaee95630b0ebdc2de03b6b65848d1746d91181dee9d645a562a3b8c818241

      • \Users\Admin\AppData\Local\Temp\nspB8A8.tmp\UAC.dll
        MD5

        adb29e6b186daa765dc750128649b63d

        SHA1

        160cbdc4cb0ac2c142d361df138c537aa7e708c9

        SHA256

        2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

        SHA512

        b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

      • memory/364-114-0x0000000002760000-0x0000000002831000-memory.dmp
        Filesize

        836KB

      • memory/364-115-0x0000000000400000-0x0000000000A20000-memory.dmp
        Filesize

        6.1MB

      • memory/732-153-0x00000000029B0000-0x0000000002B9B000-memory.dmp
        Filesize

        1.9MB

      • memory/732-154-0x0000000000400000-0x0000000000AED000-memory.dmp
        Filesize

        6.9MB

      • memory/732-148-0x0000000000000000-mapping.dmp
      • memory/1004-126-0x0000000000000000-mapping.dmp
      • memory/1280-120-0x0000000000000000-mapping.dmp
      • memory/1800-139-0x0000000000000000-mapping.dmp
      • memory/1800-144-0x0000000000AA0000-0x0000000000BEA000-memory.dmp
        Filesize

        1.3MB

      • memory/1800-145-0x0000000000400000-0x00000000009A9000-memory.dmp
        Filesize

        5.7MB

      • memory/2052-128-0x0000000000000000-mapping.dmp
      • memory/2088-155-0x0000000000000000-mapping.dmp
      • memory/2376-116-0x0000000000000000-mapping.dmp
      • memory/2676-157-0x0000000000000000-mapping.dmp
      • memory/2952-151-0x0000000000000000-mapping.dmp
      • memory/3236-136-0x0000000000000000-mapping.dmp
      • memory/3236-146-0x0000000000D20000-0x0000000000D21000-memory.dmp
        Filesize

        4KB

      • memory/3356-143-0x0000000000400000-0x00000000009A9000-memory.dmp
        Filesize

        5.7MB

      • memory/3356-142-0x00000000009B0000-0x0000000000AFA000-memory.dmp
        Filesize

        1.3MB

      • memory/3356-123-0x0000000000000000-mapping.dmp
      • memory/3796-129-0x0000000000000000-mapping.dmp
      • memory/3836-132-0x0000000000000000-mapping.dmp
      • memory/4064-135-0x0000000000000000-mapping.dmp