Analysis

  • max time kernel
    122s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    15-07-2021 09:51

General

  • Target

    ec36989321fb62bb857a24a53d1491fd.exe

  • Size

    694KB

  • MD5

    ec36989321fb62bb857a24a53d1491fd

  • SHA1

    28de531b6da8f80b0452c109dcf30bc1efee23f9

  • SHA256

    eb4e54c1372f7002b2b49a9918e67f84d65e52f1b12c5b7313420a48d5305e41

  • SHA512

    e71009f296d2b9cb07c6a30fe0798db527aa756177478116b53067e8b55ae17d2ebdb7b4ecb9587fe052d424fa643e9bf3ecd0821d613a0545f8546702c722b7

Malware Config

Extracted

Family

cryptbot

C2

wymbdu42.top

morkus04.top

Attributes
  • payload_url

    http://hofiwb05.top/download.php?file=lv.exe

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • CryptBot Payload 2 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec36989321fb62bb857a24a53d1491fd.exe
    "C:\Users\Admin\AppData\Local\Temp\ec36989321fb62bb857a24a53d1491fd.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Users\Admin\AppData\Local\Temp\NMhjlYkYHKMW.exe
      "C:\Users\Admin\AppData\Local\Temp\NMhjlYkYHKMW.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:3144
      • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
        "C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:744
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c cmd < Bianchi.ppsm
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1228
          • C:\Windows\SysWOW64\cmd.exe
            cmd
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2992
            • C:\Windows\SysWOW64\findstr.exe
              findstr /V /R "^ahMoGSRFPvYGRbZRASvPhIMskIHSqfHwlgeTRduArwTXhLwonqjVmJPKAcWXlZFmPWvDcuZlLWLkOPrAGmzZ$" Accorrendo.ppsm
              6⤵
                PID:2096
              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Voi.exe.com
                Voi.exe.com v
                6⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:2904
                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Voi.exe.com
                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Voi.exe.com v
                  7⤵
                  • Executes dropped EXE
                  • Checks processor information in registry
                  • Modifies registry class
                  • Suspicious use of WriteProcessMemory
                  PID:1824
                  • C:\Users\Admin\AppData\Local\Temp\mauwkgtnlnvh.exe
                    "C:\Users\Admin\AppData\Local\Temp\mauwkgtnlnvh.exe"
                    8⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:3172
                    • C:\Windows\SysWOW64\rundll32.exe
                      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\MAUWKG~1.DLL,s C:\Users\Admin\AppData\Local\Temp\MAUWKG~1.EXE
                      9⤵
                      • Loads dropped DLL
                      PID:3956
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\rsphxvqx.vbs"
                    8⤵
                      PID:2300
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\hhlapyl.vbs"
                      8⤵
                      • Blocklisted process makes network request
                      • Modifies system certificate store
                      PID:604
                • C:\Windows\SysWOW64\PING.EXE
                  ping 127.0.0.1 -n 30
                  6⤵
                  • Runs ping.exe
                  PID:1188
          • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
            "C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe"
            3⤵
            • Executes dropped EXE
            • Drops startup file
            • Suspicious use of WriteProcessMemory
            PID:3948
            • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
              "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: AddClipboardFormatListener
              PID:1456

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Install Root Certificate

      1
      T1130

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      3
      T1081

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Remote System Discovery

      1
      T1018

      Collection

      Data from Local System

      3
      T1005

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accorrendo.ppsm
        MD5

        8dff19325de3666685183c48186d5137

        SHA1

        00920bb02a08979919de40679f5e7ebb0e175baf

        SHA256

        6039984bc9cacd235adefa94b77e4096aea13102a71bd4bedbd9817a77696a3a

        SHA512

        da445f4489d535a70a8d30d927aa7da0f7601973c6ad8eca3b42af76a433f87e224388a9c69a305b12bcb9a379ad8b1adf3db9c8911e3d50c2f9dc1876055adc

      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Attenzione.ppsm
        MD5

        70f0a0a13fafdd92ce8b59b82807bc69

        SHA1

        cffdaaccd0f0e84ab94a616b89fc04fa1758bc84

        SHA256

        715745ed20073753f3485a0d1c77f70bb89f13970e04813d02f6aaf944514fe1

        SHA512

        7a1a2b8e20ea8c1c83a18cb2b9bdc86e772b7d17a336920269ccd816e29d9d0b71f36b6f33509c5fa8414c2ec87fead1964341138bddaf4a7c15380b07f12b86

      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bianchi.ppsm
        MD5

        ac9a2ab4deb152f1eb8c5136dcae4089

        SHA1

        52427b2d9179eab3792e8f3e5958ef6f36b1bc08

        SHA256

        6b3f679ede1b9fafc63ddf896361444ea86bfaae9fbe2473181dba9388e07a17

        SHA512

        129c7f47f6ff67cb76c8d6714b243ccc3f8a692d5b9be6393c48fb63fb6a5f4fc4aac1e3ed3868f3899db82970b3f89f6728c417f40810150dce295a6bb501fd

      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Molle.ppsm
        MD5

        6f404a07d4ff353f89e37de3ad6f330f

        SHA1

        d71a23c57494dd6bedab06088bf7b7ee2f5d933d

        SHA256

        26691fb3766b1c842e8cdd3011aafdfa4953dc78f50b0d97afa7decbe2687a5a

        SHA512

        dc9bf75320df146b2102dd74d5a15bfc5850110c5fa6d74f37344787e5fb7aff58302962e564095cbb3fbef775f7e28e80587f9a2130e73bd15081ead98a13d7

      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Voi.exe.com
        MD5

        c56b5f0201a3b3de53e561fe76912bfd

        SHA1

        2a4062e10a5de813f5688221dbeb3f3ff33eb417

        SHA256

        237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

        SHA512

        195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Voi.exe.com
        MD5

        c56b5f0201a3b3de53e561fe76912bfd

        SHA1

        2a4062e10a5de813f5688221dbeb3f3ff33eb417

        SHA256

        237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

        SHA512

        195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Voi.exe.com
        MD5

        c56b5f0201a3b3de53e561fe76912bfd

        SHA1

        2a4062e10a5de813f5688221dbeb3f3ff33eb417

        SHA256

        237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

        SHA512

        195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\v
        MD5

        6f404a07d4ff353f89e37de3ad6f330f

        SHA1

        d71a23c57494dd6bedab06088bf7b7ee2f5d933d

        SHA256

        26691fb3766b1c842e8cdd3011aafdfa4953dc78f50b0d97afa7decbe2687a5a

        SHA512

        dc9bf75320df146b2102dd74d5a15bfc5850110c5fa6d74f37344787e5fb7aff58302962e564095cbb3fbef775f7e28e80587f9a2130e73bd15081ead98a13d7

      • C:\Users\Admin\AppData\Local\Temp\MAUWKG~1.DLL
        MD5

        59392f5c7df21550072ad358e206ea07

        SHA1

        ec862f7dc54a27c94b9528cd438f6e616df5a8af

        SHA256

        d086e08dbc3b005efac014d5472548a0f211db5abffa0f6347516f6214e4324e

        SHA512

        957dbea2692cdd5d4badad9cdb629dee07bc75c531868506e31a76405392a7ea067d33e32a9e0ea7a0e1c1c7c2b9ce1feaf31fd65533032bd51ff9dee7c02106

      • C:\Users\Admin\AppData\Local\Temp\NMhjlYkYHKMW.exe
        MD5

        1cd4066577ba5da4dbec6076c2e884e0

        SHA1

        af18de6bd4db4fbd155ae166a71894606e43b9a2

        SHA256

        600f6200d1eb3f8cd3371327fd9808b24389a13fc69a39aacc2af5c1d15886fc

        SHA512

        f28d5b289ea97bc3c29c0cd7012b658ac5e8e7fe11fa277591526ba071a31be2640824e1e815d4553094d3ac89e201dd35111440bc6258891d98bb74f6529fb0

      • C:\Users\Admin\AppData\Local\Temp\NMhjlYkYHKMW.exe
        MD5

        1cd4066577ba5da4dbec6076c2e884e0

        SHA1

        af18de6bd4db4fbd155ae166a71894606e43b9a2

        SHA256

        600f6200d1eb3f8cd3371327fd9808b24389a13fc69a39aacc2af5c1d15886fc

        SHA512

        f28d5b289ea97bc3c29c0cd7012b658ac5e8e7fe11fa277591526ba071a31be2640824e1e815d4553094d3ac89e201dd35111440bc6258891d98bb74f6529fb0

      • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
        MD5

        6449991fca69f550e2372a5931f0afa7

        SHA1

        de5495d88c3b000b0d8f6952fe2aa03f3cd72e3a

        SHA256

        7d38ce1d5232be5f7a2611b0ec16eb2e544623d76fd230660e0ad5de77ace8e7

        SHA512

        50a2b0794cd89ee7b64787807746cee73306548108c8912ff9a98f12f6f4fb54edee0bfb792dbabf969eba9e1fde431b36aad559fdc02f0398c222889c8ab826

      • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
        MD5

        6449991fca69f550e2372a5931f0afa7

        SHA1

        de5495d88c3b000b0d8f6952fe2aa03f3cd72e3a

        SHA256

        7d38ce1d5232be5f7a2611b0ec16eb2e544623d76fd230660e0ad5de77ace8e7

        SHA512

        50a2b0794cd89ee7b64787807746cee73306548108c8912ff9a98f12f6f4fb54edee0bfb792dbabf969eba9e1fde431b36aad559fdc02f0398c222889c8ab826

      • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
        MD5

        42b18607bdd40f0e23a070a798c82360

        SHA1

        b46dd02ec54bc96a7e5bfd2f3a73b3de5e6e57d6

        SHA256

        019ebd5d519f9d68c6e3014240a3d0b1072b903d398b64f76b411b9d2b5b22ac

        SHA512

        ca0c72f395e9d8ee9f25e4425c7f75010711ca98d7fd386222ac1ed622995763c8ea54b5527750f5658266cb4af736b5288eeed7cde8c42748a695874152337f

      • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
        MD5

        42b18607bdd40f0e23a070a798c82360

        SHA1

        b46dd02ec54bc96a7e5bfd2f3a73b3de5e6e57d6

        SHA256

        019ebd5d519f9d68c6e3014240a3d0b1072b903d398b64f76b411b9d2b5b22ac

        SHA512

        ca0c72f395e9d8ee9f25e4425c7f75010711ca98d7fd386222ac1ed622995763c8ea54b5527750f5658266cb4af736b5288eeed7cde8c42748a695874152337f

      • C:\Users\Admin\AppData\Local\Temp\hhlapyl.vbs
        MD5

        456884e9735bf38ee57005c741dfca83

        SHA1

        01fadda7e732c9e74d2e80495acfe6b9786e44ce

        SHA256

        c5a4ea52cc5f19ec8b8aa98c68807785524e9580d4756261b1f53c8a7d744fd4

        SHA512

        98a635da04892959ef2d451b2a9c94b2aca60efa44c03b3107edbfbf48fe3f07b2ff7cd9ab608620b8b4e08f8353a150eda3b441967fb6c8eea610f001bb8528

      • C:\Users\Admin\AppData\Local\Temp\mauwkgtnlnvh.exe
        MD5

        55ef5b1ced5ded6509946a6c16784695

        SHA1

        9478409c74dd87bd9006216298646623df74e93c

        SHA256

        98ee52d13e266af91bf393e390f84e92b360c6f3ea5c4f5bab85c8e58cd14b58

        SHA512

        759efb0a126e762f52a4fcd13c2baaeedef1b033e2734ef0259a8eef64e6cac69bda45b20412f0dedabc01c9dd048617a7729cddd1b9ab1938e6f49d72d48925

      • C:\Users\Admin\AppData\Local\Temp\mauwkgtnlnvh.exe
        MD5

        55ef5b1ced5ded6509946a6c16784695

        SHA1

        9478409c74dd87bd9006216298646623df74e93c

        SHA256

        98ee52d13e266af91bf393e390f84e92b360c6f3ea5c4f5bab85c8e58cd14b58

        SHA512

        759efb0a126e762f52a4fcd13c2baaeedef1b033e2734ef0259a8eef64e6cac69bda45b20412f0dedabc01c9dd048617a7729cddd1b9ab1938e6f49d72d48925

      • C:\Users\Admin\AppData\Local\Temp\rsphxvqx.vbs
        MD5

        dcf59c94faf6d851f4b69007374f971f

        SHA1

        6b0261023b7f129e933b0b6dfd34416e6d26fb65

        SHA256

        7a6f9e82d2992b5e3a5a1e1462c31f6c54300c6703e25c2810d793b29db005d5

        SHA512

        2e08644abbcabe749fd2a42102e876ec04f40e15ada17d27fe841a9f5ac67c79fe3ce23716d3a8e4f3de355af48e8ab95612ea138b8405d09a89257326f9ede4

      • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
        MD5

        6449991fca69f550e2372a5931f0afa7

        SHA1

        de5495d88c3b000b0d8f6952fe2aa03f3cd72e3a

        SHA256

        7d38ce1d5232be5f7a2611b0ec16eb2e544623d76fd230660e0ad5de77ace8e7

        SHA512

        50a2b0794cd89ee7b64787807746cee73306548108c8912ff9a98f12f6f4fb54edee0bfb792dbabf969eba9e1fde431b36aad559fdc02f0398c222889c8ab826

      • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
        MD5

        6449991fca69f550e2372a5931f0afa7

        SHA1

        de5495d88c3b000b0d8f6952fe2aa03f3cd72e3a

        SHA256

        7d38ce1d5232be5f7a2611b0ec16eb2e544623d76fd230660e0ad5de77ace8e7

        SHA512

        50a2b0794cd89ee7b64787807746cee73306548108c8912ff9a98f12f6f4fb54edee0bfb792dbabf969eba9e1fde431b36aad559fdc02f0398c222889c8ab826

      • \Users\Admin\AppData\Local\Temp\MAUWKG~1.DLL
        MD5

        59392f5c7df21550072ad358e206ea07

        SHA1

        ec862f7dc54a27c94b9528cd438f6e616df5a8af

        SHA256

        d086e08dbc3b005efac014d5472548a0f211db5abffa0f6347516f6214e4324e

        SHA512

        957dbea2692cdd5d4badad9cdb629dee07bc75c531868506e31a76405392a7ea067d33e32a9e0ea7a0e1c1c7c2b9ce1feaf31fd65533032bd51ff9dee7c02106

      • \Users\Admin\AppData\Local\Temp\nsiB52D.tmp\UAC.dll
        MD5

        adb29e6b186daa765dc750128649b63d

        SHA1

        160cbdc4cb0ac2c142d361df138c537aa7e708c9

        SHA256

        2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

        SHA512

        b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

      • memory/604-155-0x0000000000000000-mapping.dmp
      • memory/744-120-0x0000000000000000-mapping.dmp
      • memory/1188-134-0x0000000000000000-mapping.dmp
      • memory/1228-126-0x0000000000000000-mapping.dmp
      • memory/1400-115-0x0000000000400000-0x0000000000A28000-memory.dmp
        Filesize

        6.2MB

      • memory/1400-114-0x00000000028F0000-0x00000000029C1000-memory.dmp
        Filesize

        836KB

      • memory/1456-139-0x0000000000000000-mapping.dmp
      • memory/1456-144-0x00000000024D0000-0x00000000024F6000-memory.dmp
        Filesize

        152KB

      • memory/1456-145-0x0000000000400000-0x00000000009BE000-memory.dmp
        Filesize

        5.7MB

      • memory/1824-136-0x0000000000000000-mapping.dmp
      • memory/1824-146-0x0000000000890000-0x0000000000891000-memory.dmp
        Filesize

        4KB

      • memory/2096-129-0x0000000000000000-mapping.dmp
      • memory/2300-151-0x0000000000000000-mapping.dmp
      • memory/2904-132-0x0000000000000000-mapping.dmp
      • memory/2992-128-0x0000000000000000-mapping.dmp
      • memory/3144-116-0x0000000000000000-mapping.dmp
      • memory/3172-148-0x0000000000000000-mapping.dmp
      • memory/3172-153-0x00000000029A0000-0x0000000002B8B000-memory.dmp
        Filesize

        1.9MB

      • memory/3172-154-0x0000000000400000-0x0000000000AED000-memory.dmp
        Filesize

        6.9MB

      • memory/3948-143-0x0000000000400000-0x00000000009BE000-memory.dmp
        Filesize

        5.7MB

      • memory/3948-142-0x00000000009C0000-0x0000000000B0A000-memory.dmp
        Filesize

        1.3MB

      • memory/3948-123-0x0000000000000000-mapping.dmp
      • memory/3956-157-0x0000000000000000-mapping.dmp