Analysis

  • max time kernel
    117s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    29-12-2021 07:55

General

  • Target

    8b2242c04e274c84a8dc25bcab75158f.exe

  • Size

    2.6MB

  • MD5

    8b2242c04e274c84a8dc25bcab75158f

  • SHA1

    33d4c61dca4ab2392f23b18ac3188491db586f0f

  • SHA256

    2dfc078c3658a63016fd846cc735c0d5c359b6639cb89ae08ccc9a19fb3e5df3

  • SHA512

    f26bb2f323140ce71dcbc174b298cca7f9803be20322d64b9ccaf254763ae93ca53a7382942c42dc4ca7b7454dc8147a9df8c91962c9200e9d83835a0f5430ab

Malware Config

Extracted

Family

cryptbot

C2

hevzbn22.top

morwce02.top

Attributes
  • payload_url

    http://kyvgns02.top/download.php?file=finjan.exe

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 16 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b2242c04e274c84a8dc25bcab75158f.exe
    "C:\Users\Admin\AppData\Local\Temp\8b2242c04e274c84a8dc25bcab75158f.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3144
    • C:\Users\Admin\AppData\Local\Temp\File.exe
      "C:\Users\Admin\AppData\Local\Temp\File.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3380
      • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
        "C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe"
        3⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        PID:608
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\8b2242c04e274c84a8dc25bcab75158f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:996
      • C:\Windows\SysWOW64\timeout.exe
        timeout 4
        3⤵
        • Delays execution with timeout.exe
        PID:2272

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\File.exe
    MD5

    f1dffa9fa58dab25262df38fef206123

    SHA1

    4f0771b244ed3b106ecb7e42a355dda964d5aebb

    SHA256

    4bb5aa42937187857a805d5405fbb0d82a49dde621e25b9dce74ed644393a471

    SHA512

    369bf66442159d2e5b0b15cc2c9651931d53a4c836ced124029c7ddb250ce208b841acfa4a190d9c5bdc1b69d93af83d47b260fefc6bb8bdd62ea9f9259354f4

  • C:\Users\Admin\AppData\Local\Temp\File.exe
    MD5

    f1dffa9fa58dab25262df38fef206123

    SHA1

    4f0771b244ed3b106ecb7e42a355dda964d5aebb

    SHA256

    4bb5aa42937187857a805d5405fbb0d82a49dde621e25b9dce74ed644393a471

    SHA512

    369bf66442159d2e5b0b15cc2c9651931d53a4c836ced124029c7ddb250ce208b841acfa4a190d9c5bdc1b69d93af83d47b260fefc6bb8bdd62ea9f9259354f4

  • C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh\DTQUJF~1.ZIP
    MD5

    ac530836fe1694820cbd009e8b9e0264

    SHA1

    20aaf7bc54fadb2c511b975996d1e13f9ea0d164

    SHA256

    3e3ae3e9326558935042f5fe577b7a2eb383c894590251d3fbe90181f31a3946

    SHA512

    641f7977fc865dd8e1fb3857d5279af43c05c2b8d05b30ccd0c057b0994232954a71ccc589bedd91325df125a6abe8cd500b0354d5a2bdccbabf4dcfbca35f8e

  • C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh\EOCVGB~1.ZIP
    MD5

    c2f18d63c263828813c3225de98f8d61

    SHA1

    e093192340f48f0f9cfeb74f2e76c72e99ae1dca

    SHA256

    91b1a047c386ecd352c5a4b37f40abe62e30a1598fef2e573ead81f72a0ae736

    SHA512

    56b55cd3dd0252c74092e3ccce809699df3d2c4cf87dcee84edaba0cdd35e781da14ead9fe94dbf01b255ce2e7ad61a8aa9b194af0db5d9a9c4b14c39552c7f2

  • C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh\_Files\_Chrome\DEFAUL~1.BIN
    MD5

    09500b419541e759ce53d87e324fe8fc

    SHA1

    4b882732508d2fc28536f8281c3b58777720c7da

    SHA256

    f80e7db7d3a06c87f03f5d0a9c7ab592ef05bc4fa5a8ab65c318c8455bd94476

    SHA512

    45e04f6283559638be00bffaf1a52a52a6998f835d5d40f756806a2323623074cb7ee9f802f4eba7d7523ccf3170f8986f89349ffbc1f2514ce25fdae0114fde

  • C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh\_Files\_Chrome\DEFAUL~1.DB
    MD5

    b608d407fc15adea97c26936bc6f03f6

    SHA1

    953e7420801c76393902c0d6bb56148947e41571

    SHA256

    b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

    SHA512

    cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

  • C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh\_Files\_Chrome\DEFAUL~2.DB
    MD5

    055c8c5c47424f3c2e7a6fc2ee904032

    SHA1

    5952781d22cff35d94861fac25d89a39af6d0a87

    SHA256

    531b3121bd59938df4933972344d936a67e75d8b1741807a8a51c898d185dd2a

    SHA512

    c2772893695f49cb185add62c35284779b20d45adc01184f1912613fa8b2d70c8e785f0d7cfa3bfaf1d2d58e7cdc74f4304fd973a956601927719d6d370dd57a

  • C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh\_Files\_Chrome\DEFAUL~3.DB
    MD5

    8ee018331e95a610680a789192a9d362

    SHA1

    e1fba0ac3f3d8689acf6c2ee26afdfd0c8e02df9

    SHA256

    94354ea6703c5ef5fa052aeb1d29715587d80300858ebc063a61c02b7e6e9575

    SHA512

    4b89b5adc77641e497eda7db62a48fee7b4b8dda83bff637cac850645d31deb93aafee5afeb41390e07fd16505a63f418b6cb153a1d35777c483e2d6d3f783b4

  • C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh\_Files\_INFOR~1.TXT
    MD5

    e372adfdbd304ea8cb5f2e286f7adad8

    SHA1

    bbb218b4565dd1c498cfd923f1f0035f39e8e8b7

    SHA256

    1a6f280bccfe6e1d24b46336452f0f779fb1f3c05c32da63755770edc558d249

    SHA512

    d257720fde7b4fc3cf28afb10fb39bb20327fb1191819ea87b04f1aa74008b2d09fc347356f092482b88b5338ed34db2f9a9b333e386c4187dbdd70f7ac1be43

  • C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh\_Files\_SCREE~1.JPE
    MD5

    5dc02237a8d32e32e365c25bd0a81c83

    SHA1

    4a2aa1e8ff4464d322fb9c4cc2f958fd6f5cd097

    SHA256

    cc066e6c26d0cff1415380bdf642964ae57eee700a59eebd630971d815522610

    SHA512

    ac3a946bb52020b62ed95f5033a61dc839f2599234681d44db02a123071476ac2a863177abfa6057a97e78bd507d95748431528e69f9dcf24d77377d6daecc13

  • C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh\files_\SCREEN~1.JPG
    MD5

    5dc02237a8d32e32e365c25bd0a81c83

    SHA1

    4a2aa1e8ff4464d322fb9c4cc2f958fd6f5cd097

    SHA256

    cc066e6c26d0cff1415380bdf642964ae57eee700a59eebd630971d815522610

    SHA512

    ac3a946bb52020b62ed95f5033a61dc839f2599234681d44db02a123071476ac2a863177abfa6057a97e78bd507d95748431528e69f9dcf24d77377d6daecc13

  • C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh\files_\SYSTEM~1.TXT
    MD5

    e372adfdbd304ea8cb5f2e286f7adad8

    SHA1

    bbb218b4565dd1c498cfd923f1f0035f39e8e8b7

    SHA256

    1a6f280bccfe6e1d24b46336452f0f779fb1f3c05c32da63755770edc558d249

    SHA512

    d257720fde7b4fc3cf28afb10fb39bb20327fb1191819ea87b04f1aa74008b2d09fc347356f092482b88b5338ed34db2f9a9b333e386c4187dbdd70f7ac1be43

  • C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh\files_\_Chrome\DEFAUL~1.BIN
    MD5

    09500b419541e759ce53d87e324fe8fc

    SHA1

    4b882732508d2fc28536f8281c3b58777720c7da

    SHA256

    f80e7db7d3a06c87f03f5d0a9c7ab592ef05bc4fa5a8ab65c318c8455bd94476

    SHA512

    45e04f6283559638be00bffaf1a52a52a6998f835d5d40f756806a2323623074cb7ee9f802f4eba7d7523ccf3170f8986f89349ffbc1f2514ce25fdae0114fde

  • C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh\files_\_Chrome\DEFAUL~1.DB
    MD5

    b608d407fc15adea97c26936bc6f03f6

    SHA1

    953e7420801c76393902c0d6bb56148947e41571

    SHA256

    b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

    SHA512

    cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

  • C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh\files_\_Chrome\DEFAUL~2.DB
    MD5

    055c8c5c47424f3c2e7a6fc2ee904032

    SHA1

    5952781d22cff35d94861fac25d89a39af6d0a87

    SHA256

    531b3121bd59938df4933972344d936a67e75d8b1741807a8a51c898d185dd2a

    SHA512

    c2772893695f49cb185add62c35284779b20d45adc01184f1912613fa8b2d70c8e785f0d7cfa3bfaf1d2d58e7cdc74f4304fd973a956601927719d6d370dd57a

  • C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh\files_\_Chrome\DEFAUL~3.DB
    MD5

    8ee018331e95a610680a789192a9d362

    SHA1

    e1fba0ac3f3d8689acf6c2ee26afdfd0c8e02df9

    SHA256

    94354ea6703c5ef5fa052aeb1d29715587d80300858ebc063a61c02b7e6e9575

    SHA512

    4b89b5adc77641e497eda7db62a48fee7b4b8dda83bff637cac850645d31deb93aafee5afeb41390e07fd16505a63f418b6cb153a1d35777c483e2d6d3f783b4

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    MD5

    f1dffa9fa58dab25262df38fef206123

    SHA1

    4f0771b244ed3b106ecb7e42a355dda964d5aebb

    SHA256

    4bb5aa42937187857a805d5405fbb0d82a49dde621e25b9dce74ed644393a471

    SHA512

    369bf66442159d2e5b0b15cc2c9651931d53a4c836ced124029c7ddb250ce208b841acfa4a190d9c5bdc1b69d93af83d47b260fefc6bb8bdd62ea9f9259354f4

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    MD5

    f1dffa9fa58dab25262df38fef206123

    SHA1

    4f0771b244ed3b106ecb7e42a355dda964d5aebb

    SHA256

    4bb5aa42937187857a805d5405fbb0d82a49dde621e25b9dce74ed644393a471

    SHA512

    369bf66442159d2e5b0b15cc2c9651931d53a4c836ced124029c7ddb250ce208b841acfa4a190d9c5bdc1b69d93af83d47b260fefc6bb8bdd62ea9f9259354f4

  • memory/608-151-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/608-150-0x0000000000C10000-0x0000000001370000-memory.dmp
    Filesize

    7.4MB

  • memory/608-149-0x0000000000C10000-0x0000000001370000-memory.dmp
    Filesize

    7.4MB

  • memory/608-148-0x0000000000C10000-0x0000000001370000-memory.dmp
    Filesize

    7.4MB

  • memory/608-147-0x0000000000C10000-0x0000000001370000-memory.dmp
    Filesize

    7.4MB

  • memory/608-144-0x0000000000000000-mapping.dmp
  • memory/996-123-0x0000000000000000-mapping.dmp
  • memory/2272-143-0x0000000000000000-mapping.dmp
  • memory/3144-117-0x0000000001260000-0x0000000001946000-memory.dmp
    Filesize

    6.9MB

  • memory/3144-116-0x0000000001260000-0x0000000001946000-memory.dmp
    Filesize

    6.9MB

  • memory/3144-115-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/3144-118-0x0000000001260000-0x0000000001946000-memory.dmp
    Filesize

    6.9MB

  • memory/3144-119-0x0000000001260000-0x0000000001946000-memory.dmp
    Filesize

    6.9MB

  • memory/3380-135-0x0000000000B10000-0x0000000001270000-memory.dmp
    Filesize

    7.4MB

  • memory/3380-134-0x0000000077580000-0x000000007770E000-memory.dmp
    Filesize

    1.6MB

  • memory/3380-120-0x0000000000000000-mapping.dmp
  • memory/3380-124-0x0000000000B10000-0x0000000001270000-memory.dmp
    Filesize

    7.4MB

  • memory/3380-125-0x0000000000B10000-0x0000000001270000-memory.dmp
    Filesize

    7.4MB

  • memory/3380-136-0x0000000000B10000-0x0000000001270000-memory.dmp
    Filesize

    7.4MB