Analysis

  • max time kernel
    98s
  • max time network
    118s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    27-07-2021 16:06

General

  • Target

    af12a5b1fb40fb31e4f8979b0a4cb42c.exe

  • Size

    758KB

  • MD5

    af12a5b1fb40fb31e4f8979b0a4cb42c

  • SHA1

    a1ff752ec748ca0dae13b861b8bbc3da61fc7c8c

  • SHA256

    a4c1611cb53460b6e745cc05101f83a834d66d78462fff9b190cff9727784700

  • SHA512

    a2107fd5547b7040ee2e584c83fc24ec6dba39d87934f18caf1161a5cfda817296758b6145452800f0ecbb23831e9b8a29f9328f22dda8eecb2f1b958880a6d1

Malware Config

Extracted

Family

cryptbot

C2

ewaisg12.top

morvay01.top

Attributes
  • payload_url

    http://winezo01.top/download.php?file=lv.exe

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • CryptBot Payload 2 IoCs
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af12a5b1fb40fb31e4f8979b0a4cb42c.exe
    "C:\Users\Admin\AppData\Local\Temp\af12a5b1fb40fb31e4f8979b0a4cb42c.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3736
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\wCkBG.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:584
      • C:\Users\Admin\AppData\Local\Temp\wCkBG.exe
        "C:\Users\Admin\AppData\Local\Temp\wCkBG.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2276
        • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
          "C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe"
          4⤵
          • Executes dropped EXE
          • Drops startup file
          • Suspicious use of WriteProcessMemory
          PID:1204
          • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
            "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: AddClipboardFormatListener
            PID:820
        • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
          "C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe"
          4⤵
          • Executes dropped EXE
          • Checks processor information in registry
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:3500
          • C:\Users\Admin\AppData\Local\Temp\frtfcxti.exe
            "C:\Users\Admin\AppData\Local\Temp\frtfcxti.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2648
            • C:\Windows\SysWOW64\rundll32.exe
              C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\FRTFCX~1.TMP,S C:\Users\Admin\AppData\Local\Temp\frtfcxti.exe
              6⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              • Drops file in Program Files directory
              PID:584
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\jcuxjsssuit.vbs"
            5⤵
              PID:944
            • C:\Windows\SysWOW64\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\umbayuipg.vbs"
              5⤵
              • Blocklisted process makes network request
              • Modifies system certificate store
              PID:1296
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\CZvWvbFqsDBaW & timeout 3 & del /f /q "C:\Users\Admin\AppData\Local\Temp\af12a5b1fb40fb31e4f8979b0a4cb42c.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1016
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          3⤵
          • Delays execution with timeout.exe
          PID:1684

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\CZvWvbFqsDBaW\PTOBKD~1.ZIP
      MD5

      3803087f967fcfc79cea78c447fc2f8f

      SHA1

      64fc39e02b8187f45cdad8399a41fe46184f7408

      SHA256

      4cdcd76a72db794216e0e8e3d4d7e3796fd1350a7a230d032b29166fff728e1c

      SHA512

      69f7bedfe948cae25601522d3a4e8eaa8e651bb79221f247d6643947a0a814ac26e94ba6a2605de99613063497b2bea7236d75573f2427ab661179220760f562

    • C:\Users\Admin\AppData\Local\Temp\CZvWvbFqsDBaW\WYOFQA~1.ZIP
      MD5

      a4cb936953e033097711f9b08cc71cc0

      SHA1

      81a070df874d078b58bc19cecb44670a3b2fdc34

      SHA256

      98dc573c3c9c7eac73bdb1fb9678628a9f4c58a46f0d93b519d2111e8b2250b9

      SHA512

      1a94533938ca9a6f0148acc9f180c97b857af4bceed18d097cb1ea8e5ea9e25d4424581ec9f853f91b18bb9d40a10642631ff263beb1086e2e346b4a283a9d4f

    • C:\Users\Admin\AppData\Local\Temp\CZvWvbFqsDBaW\_Files\_INFOR~1.TXT
      MD5

      911cef5a924aa6ef980df45e915a508a

      SHA1

      e1f33c8bacc5b4b5c0b1812caa203ed1392da980

      SHA256

      b9634116911185f7b3e799c4e73441e72ffba5baab352b93643d3384d041c227

      SHA512

      9a9dcc5700b9026a336214a95a5532be2a61678cd3c39fe63a91bfb87e62d6abce8fff12c68543834476fa10b94471a674525123725675eb55360ca15c35bbad

    • C:\Users\Admin\AppData\Local\Temp\CZvWvbFqsDBaW\_Files\_SCREE~1.JPE
      MD5

      a54bcb7fe45d7471c534f76250d3dd48

      SHA1

      59b0dd7c4a65c86e7443523de0d8f25d2d1dfb0b

      SHA256

      86b859b0fdc11128dbfbd7db287834a0f916d7458de84b759d1e10922892c270

      SHA512

      b0f5124cf2d89fc1a9018232a24a9f1e486164032c2ac3a84187aaeaa82427d00691df247a6b9d24628310a650ff914663d51593ab548648a335454dff90dcb0

    • C:\Users\Admin\AppData\Local\Temp\CZvWvbFqsDBaW\files_\SCREEN~1.JPG
      MD5

      a54bcb7fe45d7471c534f76250d3dd48

      SHA1

      59b0dd7c4a65c86e7443523de0d8f25d2d1dfb0b

      SHA256

      86b859b0fdc11128dbfbd7db287834a0f916d7458de84b759d1e10922892c270

      SHA512

      b0f5124cf2d89fc1a9018232a24a9f1e486164032c2ac3a84187aaeaa82427d00691df247a6b9d24628310a650ff914663d51593ab548648a335454dff90dcb0

    • C:\Users\Admin\AppData\Local\Temp\CZvWvbFqsDBaW\files_\SYSTEM~1.TXT
      MD5

      e4d0eb4698daed11c7ab3add51f05112

      SHA1

      27a8fa7f8d321b451d7147ec02606042f9f4c7b2

      SHA256

      2cb7162d57cd61eaaafc82e6ac2bc586b0f7d87548d2c98c88070772232983d8

      SHA512

      6f703674a39364ccb24971ad2edc6478acb46342feae62dd79fcefc3da2e74636de010e66cef20c8b3278a4369ea5c87e65df42adc41d0f1cabf1f9aa3e6cd0a

    • C:\Users\Admin\AppData\Local\Temp\FRTFCX~1.TMP
      MD5

      808d3ad409144db9e8a6e645713690a4

      SHA1

      3632c2550c1163703cd179cc9ccdc6aa4dd73bce

      SHA256

      c9d0491f301ac2effbf939ab104c0d73942d86b03db34b96a1a85847e37b71e5

      SHA512

      2dda74f88d3065c9b7cf09e06d2be92d32042ad5e1abb001e54c72ddb7949530aaaaa24c45490517c121305c7f572c306dd3f0b9c0d2b2f888eba71931747e30

    • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
      MD5

      3c539776cf69aedac424e1f9c14494ad

      SHA1

      4d64404d18d7084628b86dac75bf8cfade34ae1d

      SHA256

      6fe38946bca0129a8b4bd412611c7b4a330b0b0d54c83e87293e52e83f9b007e

      SHA512

      9fe1015afb1a8ebf964d6016c534ff8433bdb8b0ee040f8483103cd056761e6bb2b9ca1246b916459df4249d1dfcf91f1b19b978725ce0eba66b4e8d65bdda67

    • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
      MD5

      3c539776cf69aedac424e1f9c14494ad

      SHA1

      4d64404d18d7084628b86dac75bf8cfade34ae1d

      SHA256

      6fe38946bca0129a8b4bd412611c7b4a330b0b0d54c83e87293e52e83f9b007e

      SHA512

      9fe1015afb1a8ebf964d6016c534ff8433bdb8b0ee040f8483103cd056761e6bb2b9ca1246b916459df4249d1dfcf91f1b19b978725ce0eba66b4e8d65bdda67

    • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
      MD5

      6d6b5c232059bdddbb75586f081fc1f8

      SHA1

      16a13d3dd9a924594306418a6cceddd2611588e5

      SHA256

      969a856e1206a3e8d27eccc9878e8c9207eb369885ffa46cff48506e86aaf4a0

      SHA512

      1510aff400990039bf199dd90e121b0bdc437a1337cf99b5a94b0473294d34dad9c136b3b908ad8888c07019623c7378f08e71f11c0f42a139b8f1aee73b1bb0

    • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
      MD5

      6d6b5c232059bdddbb75586f081fc1f8

      SHA1

      16a13d3dd9a924594306418a6cceddd2611588e5

      SHA256

      969a856e1206a3e8d27eccc9878e8c9207eb369885ffa46cff48506e86aaf4a0

      SHA512

      1510aff400990039bf199dd90e121b0bdc437a1337cf99b5a94b0473294d34dad9c136b3b908ad8888c07019623c7378f08e71f11c0f42a139b8f1aee73b1bb0

    • C:\Users\Admin\AppData\Local\Temp\frtfcxti.exe
      MD5

      38b69ef4c1d553a9c41927b97d3401a6

      SHA1

      58e4e6e2db1d4870c8bd98015f6cdc84d3534dbd

      SHA256

      be391444eedc666fd587007fcf60f78120bfe056666b0784b6063a4e332aac97

      SHA512

      79d021e36175388e0e3031d5c95ab246b64a5844deb1a4342b241b68aad71f6ff7cb4a7a5bca2f8804afea78af7c56108f552176eaa08aa02584b79f827fb854

    • C:\Users\Admin\AppData\Local\Temp\frtfcxti.exe
      MD5

      38b69ef4c1d553a9c41927b97d3401a6

      SHA1

      58e4e6e2db1d4870c8bd98015f6cdc84d3534dbd

      SHA256

      be391444eedc666fd587007fcf60f78120bfe056666b0784b6063a4e332aac97

      SHA512

      79d021e36175388e0e3031d5c95ab246b64a5844deb1a4342b241b68aad71f6ff7cb4a7a5bca2f8804afea78af7c56108f552176eaa08aa02584b79f827fb854

    • C:\Users\Admin\AppData\Local\Temp\jcuxjsssuit.vbs
      MD5

      b6560ef169345eddec8a7f0ecc7f27b1

      SHA1

      ba40f4c9ccf4ed77a62b113caa483fd1056b44b3

      SHA256

      d0a75b75a4c2946b5b5b8284d8ca0ca9b7afbaf36bacbcdeb4bdafe5ee711b11

      SHA512

      6791f16bbeeaa6682b8ae88a3a4a96ab807e8fa474d9fd07aa230f2a44f3757171da5547474300f0007f2799997e35fc229ec19e7a391914bb85970a68408c61

    • C:\Users\Admin\AppData\Local\Temp\umbayuipg.vbs
      MD5

      de06c9b457b54296d0fe018c3eea6c1a

      SHA1

      e00897a5b1b36194e97b5566c4ff41c3ea9a441b

      SHA256

      de2ecb2be4d4ebd3a942567aa4e967d7c03b606aa30ee586f29755b47d54e81a

      SHA512

      4075ade72423108b857f1c34547b88a2f729c39dac9dafb4d431d524f05b0d9162b1ff838e5653658cc8a96b5ff88a74d0b4b4055e574249c39443d917363cc5

    • C:\Users\Admin\AppData\Local\Temp\wCkBG.exe
      MD5

      e1993ec02a47a879db8454c1e1f4cb6d

      SHA1

      489c76ef6ec40edfe2b9174ee20e4c225e5dd1c5

      SHA256

      c572a00f0d7fb2621a580d153985b9a00f322f11aaf83547f289b94ac497d020

      SHA512

      5472abbc488bda7311836920e1c73e27678f506d6a08b6455f1ccbacf0677b815b5c1cb1c7c2fc6fabdd30306e28e32d6d405d13f8c137d29d7641514f7bc872

    • C:\Users\Admin\AppData\Local\Temp\wCkBG.exe
      MD5

      e1993ec02a47a879db8454c1e1f4cb6d

      SHA1

      489c76ef6ec40edfe2b9174ee20e4c225e5dd1c5

      SHA256

      c572a00f0d7fb2621a580d153985b9a00f322f11aaf83547f289b94ac497d020

      SHA512

      5472abbc488bda7311836920e1c73e27678f506d6a08b6455f1ccbacf0677b815b5c1cb1c7c2fc6fabdd30306e28e32d6d405d13f8c137d29d7641514f7bc872

    • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
      MD5

      3c539776cf69aedac424e1f9c14494ad

      SHA1

      4d64404d18d7084628b86dac75bf8cfade34ae1d

      SHA256

      6fe38946bca0129a8b4bd412611c7b4a330b0b0d54c83e87293e52e83f9b007e

      SHA512

      9fe1015afb1a8ebf964d6016c534ff8433bdb8b0ee040f8483103cd056761e6bb2b9ca1246b916459df4249d1dfcf91f1b19b978725ce0eba66b4e8d65bdda67

    • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
      MD5

      3c539776cf69aedac424e1f9c14494ad

      SHA1

      4d64404d18d7084628b86dac75bf8cfade34ae1d

      SHA256

      6fe38946bca0129a8b4bd412611c7b4a330b0b0d54c83e87293e52e83f9b007e

      SHA512

      9fe1015afb1a8ebf964d6016c534ff8433bdb8b0ee040f8483103cd056761e6bb2b9ca1246b916459df4249d1dfcf91f1b19b978725ce0eba66b4e8d65bdda67

    • \Users\Admin\AppData\Local\Temp\FRTFCX~1.TMP
      MD5

      808d3ad409144db9e8a6e645713690a4

      SHA1

      3632c2550c1163703cd179cc9ccdc6aa4dd73bce

      SHA256

      c9d0491f301ac2effbf939ab104c0d73942d86b03db34b96a1a85847e37b71e5

      SHA512

      2dda74f88d3065c9b7cf09e06d2be92d32042ad5e1abb001e54c72ddb7949530aaaaa24c45490517c121305c7f572c306dd3f0b9c0d2b2f888eba71931747e30

    • \Users\Admin\AppData\Local\Temp\nst5D2A.tmp\UAC.dll
      MD5

      adb29e6b186daa765dc750128649b63d

      SHA1

      160cbdc4cb0ac2c142d361df138c537aa7e708c9

      SHA256

      2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

      SHA512

      b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

    • memory/584-149-0x0000000000000000-mapping.dmp
    • memory/584-116-0x0000000000000000-mapping.dmp
    • memory/820-146-0x0000000000400000-0x0000000000472000-memory.dmp
      Filesize

      456KB

    • memory/820-135-0x0000000000000000-mapping.dmp
    • memory/820-145-0x0000000000480000-0x00000000005CA000-memory.dmp
      Filesize

      1.3MB

    • memory/944-147-0x0000000000000000-mapping.dmp
    • memory/1016-127-0x0000000000000000-mapping.dmp
    • memory/1204-139-0x0000000000400000-0x0000000000472000-memory.dmp
      Filesize

      456KB

    • memory/1204-121-0x0000000000000000-mapping.dmp
    • memory/1204-138-0x00000000005E0000-0x0000000000606000-memory.dmp
      Filesize

      152KB

    • memory/1296-154-0x0000000000000000-mapping.dmp
    • memory/1684-134-0x0000000000000000-mapping.dmp
    • memory/2276-117-0x0000000000000000-mapping.dmp
    • memory/2648-142-0x0000000000000000-mapping.dmp
    • memory/2648-152-0x00000000023C0000-0x00000000024C0000-memory.dmp
      Filesize

      1024KB

    • memory/2648-153-0x0000000000400000-0x0000000000548000-memory.dmp
      Filesize

      1.3MB

    • memory/3500-141-0x0000000000400000-0x0000000000472000-memory.dmp
      Filesize

      456KB

    • memory/3500-124-0x0000000000000000-mapping.dmp
    • memory/3500-140-0x0000000000480000-0x00000000005CA000-memory.dmp
      Filesize

      1.3MB

    • memory/3736-114-0x00000000021C0000-0x00000000022A1000-memory.dmp
      Filesize

      900KB

    • memory/3736-115-0x0000000000400000-0x00000000004E5000-memory.dmp
      Filesize

      916KB