Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    30-12-2021 07:53

General

  • Target

    bd532d1e7f14ff577daa3a21557eeb31.exe

  • Size

    2.6MB

  • MD5

    bd532d1e7f14ff577daa3a21557eeb31

  • SHA1

    569003082bf7c286e8e6441eb93fb36c431b2364

  • SHA256

    2eab6eeca8ee894e70353f47e930c15fdbd599ae99357b17c2a412d60ecf4d98

  • SHA512

    60edfba907820ceb5eddf7369a2bad45fdf86a651b0851fad4bbcac9087fa5f9c38173c27b48f49caebd6339a95a49a3eade8fca1b47f449c05447cb4c3601fe

Malware Config

Extracted

Family

cryptbot

C2

hevtal42.top

morosf04.top

Attributes
  • payload_url

    http://kyrgvz05.top/download.php?file=kulmet.exe

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 16 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd532d1e7f14ff577daa3a21557eeb31.exe
    "C:\Users\Admin\AppData\Local\Temp\bd532d1e7f14ff577daa3a21557eeb31.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3856
    • C:\Users\Admin\AppData\Local\Temp\File.exe
      "C:\Users\Admin\AppData\Local\Temp\File.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1244
      • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
        "C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe"
        3⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        PID:3748
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\bd532d1e7f14ff577daa3a21557eeb31.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1596
      • C:\Windows\SysWOW64\timeout.exe
        timeout 4
        3⤵
        • Delays execution with timeout.exe
        PID:2116

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\File.exe
    MD5

    af30134001f717575cc93f10ed760f4a

    SHA1

    79fbb34520c8658dfca24c567fb3a7feaacaa2f4

    SHA256

    4cb14310032646aa12ba1aa543190f247b2024e9d7ba9d9a50b2cd54eb2dcf94

    SHA512

    970d29494a49b6ba470f51f5f2aaae88164e845adaa8cd2c909780c72a9282ccbfe46b4d053505ec95df1c9cee83da6ddb0bb1bca9d164bf72e8ace9e7d54f23

  • C:\Users\Admin\AppData\Local\Temp\File.exe
    MD5

    af30134001f717575cc93f10ed760f4a

    SHA1

    79fbb34520c8658dfca24c567fb3a7feaacaa2f4

    SHA256

    4cb14310032646aa12ba1aa543190f247b2024e9d7ba9d9a50b2cd54eb2dcf94

    SHA512

    970d29494a49b6ba470f51f5f2aaae88164e845adaa8cd2c909780c72a9282ccbfe46b4d053505ec95df1c9cee83da6ddb0bb1bca9d164bf72e8ace9e7d54f23

  • C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh\DTQUJF~1.ZIP
    MD5

    bea2d746edb8f18da66559180190c9aa

    SHA1

    132744c22f8c0b81d47695c0c949ba14cbee348e

    SHA256

    7bb960c9e6ccd23ddd8d1bf9b600829ddfa9a204acf984d3ac3dc1a9e0e6ca4f

    SHA512

    953c78b27f8d0cb2ec5f76066377ccd46736558142dcef63a616622a7074664120589211c6057790c184f00f2ff8f57af26d7fac8dc0dbd56550809f9eaf4e3d

  • C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh\EOCVGB~1.ZIP
    MD5

    8db0bbcb2e5e51897bc0b4456cf34224

    SHA1

    a361e7df501d5a81798b489c5d018fe34175046b

    SHA256

    9030baebbec4c9f67850c4634a1a97d2f591421b36cde8596c09cdb21ffba865

    SHA512

    d6f6f4d76b2b49144feb4e588906275caf2842ac91b3f651de843b1f9b5b31f6c16526e8792e89cfd58e8334da1bf2605437007cca2c5fa6839e6a3ac5717ad7

  • C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh\_Files\_Chrome\DEFAUL~1.BIN
    MD5

    09500b419541e759ce53d87e324fe8fc

    SHA1

    4b882732508d2fc28536f8281c3b58777720c7da

    SHA256

    f80e7db7d3a06c87f03f5d0a9c7ab592ef05bc4fa5a8ab65c318c8455bd94476

    SHA512

    45e04f6283559638be00bffaf1a52a52a6998f835d5d40f756806a2323623074cb7ee9f802f4eba7d7523ccf3170f8986f89349ffbc1f2514ce25fdae0114fde

  • C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh\_Files\_Chrome\DEFAUL~1.DB
    MD5

    b608d407fc15adea97c26936bc6f03f6

    SHA1

    953e7420801c76393902c0d6bb56148947e41571

    SHA256

    b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

    SHA512

    cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

  • C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh\_Files\_Chrome\DEFAUL~2.DB
    MD5

    055c8c5c47424f3c2e7a6fc2ee904032

    SHA1

    5952781d22cff35d94861fac25d89a39af6d0a87

    SHA256

    531b3121bd59938df4933972344d936a67e75d8b1741807a8a51c898d185dd2a

    SHA512

    c2772893695f49cb185add62c35284779b20d45adc01184f1912613fa8b2d70c8e785f0d7cfa3bfaf1d2d58e7cdc74f4304fd973a956601927719d6d370dd57a

  • C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh\_Files\_Chrome\DEFAUL~3.DB
    MD5

    8ee018331e95a610680a789192a9d362

    SHA1

    e1fba0ac3f3d8689acf6c2ee26afdfd0c8e02df9

    SHA256

    94354ea6703c5ef5fa052aeb1d29715587d80300858ebc063a61c02b7e6e9575

    SHA512

    4b89b5adc77641e497eda7db62a48fee7b4b8dda83bff637cac850645d31deb93aafee5afeb41390e07fd16505a63f418b6cb153a1d35777c483e2d6d3f783b4

  • C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh\_Files\_INFOR~1.TXT
    MD5

    f4b8db821dde328055641c6d6d72e1b4

    SHA1

    f5cb84b624a5aadade208b51f3ab09450a44d4a4

    SHA256

    aee0f1709eeadc815eba7ebb28a261101abc4dd095649aa0c55b646f5dcc00d1

    SHA512

    4ed729daa9a97e849d51ee613cf6a5c5b5cb0b5d0680f84b60f795e31ffb7aca893e30c315dbb06f003ce42a6dbfa1e71e086d86f99908693a8f1cf382c40957

  • C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh\_Files\_SCREE~1.JPE
    MD5

    eb3828511f9a421126b88ed4cc9f15f3

    SHA1

    06800deb3af4695a61dc5da400b80aa14de56a77

    SHA256

    19d9ee0265a8ad95fb01bbb67947e8405a25c171c4e60dfd26c9f76185851936

    SHA512

    8de79b26c88b9182ced329ead15b949fec591f4b4b5049422f446466820e53944463409c839ef44e71f55ccea75783d126745a15cb24bb20701825091ec54022

  • C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh\files_\SCREEN~1.JPG
    MD5

    eb3828511f9a421126b88ed4cc9f15f3

    SHA1

    06800deb3af4695a61dc5da400b80aa14de56a77

    SHA256

    19d9ee0265a8ad95fb01bbb67947e8405a25c171c4e60dfd26c9f76185851936

    SHA512

    8de79b26c88b9182ced329ead15b949fec591f4b4b5049422f446466820e53944463409c839ef44e71f55ccea75783d126745a15cb24bb20701825091ec54022

  • C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh\files_\SYSTEM~1.TXT
    MD5

    f4b8db821dde328055641c6d6d72e1b4

    SHA1

    f5cb84b624a5aadade208b51f3ab09450a44d4a4

    SHA256

    aee0f1709eeadc815eba7ebb28a261101abc4dd095649aa0c55b646f5dcc00d1

    SHA512

    4ed729daa9a97e849d51ee613cf6a5c5b5cb0b5d0680f84b60f795e31ffb7aca893e30c315dbb06f003ce42a6dbfa1e71e086d86f99908693a8f1cf382c40957

  • C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh\files_\_Chrome\DEFAUL~1.BIN
    MD5

    09500b419541e759ce53d87e324fe8fc

    SHA1

    4b882732508d2fc28536f8281c3b58777720c7da

    SHA256

    f80e7db7d3a06c87f03f5d0a9c7ab592ef05bc4fa5a8ab65c318c8455bd94476

    SHA512

    45e04f6283559638be00bffaf1a52a52a6998f835d5d40f756806a2323623074cb7ee9f802f4eba7d7523ccf3170f8986f89349ffbc1f2514ce25fdae0114fde

  • C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh\files_\_Chrome\DEFAUL~1.DB
    MD5

    b608d407fc15adea97c26936bc6f03f6

    SHA1

    953e7420801c76393902c0d6bb56148947e41571

    SHA256

    b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

    SHA512

    cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

  • C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh\files_\_Chrome\DEFAUL~2.DB
    MD5

    055c8c5c47424f3c2e7a6fc2ee904032

    SHA1

    5952781d22cff35d94861fac25d89a39af6d0a87

    SHA256

    531b3121bd59938df4933972344d936a67e75d8b1741807a8a51c898d185dd2a

    SHA512

    c2772893695f49cb185add62c35284779b20d45adc01184f1912613fa8b2d70c8e785f0d7cfa3bfaf1d2d58e7cdc74f4304fd973a956601927719d6d370dd57a

  • C:\Users\Admin\AppData\Local\Temp\mhurQtBxVh\files_\_Chrome\DEFAUL~3.DB
    MD5

    8ee018331e95a610680a789192a9d362

    SHA1

    e1fba0ac3f3d8689acf6c2ee26afdfd0c8e02df9

    SHA256

    94354ea6703c5ef5fa052aeb1d29715587d80300858ebc063a61c02b7e6e9575

    SHA512

    4b89b5adc77641e497eda7db62a48fee7b4b8dda83bff637cac850645d31deb93aafee5afeb41390e07fd16505a63f418b6cb153a1d35777c483e2d6d3f783b4

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    MD5

    af30134001f717575cc93f10ed760f4a

    SHA1

    79fbb34520c8658dfca24c567fb3a7feaacaa2f4

    SHA256

    4cb14310032646aa12ba1aa543190f247b2024e9d7ba9d9a50b2cd54eb2dcf94

    SHA512

    970d29494a49b6ba470f51f5f2aaae88164e845adaa8cd2c909780c72a9282ccbfe46b4d053505ec95df1c9cee83da6ddb0bb1bca9d164bf72e8ace9e7d54f23

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    MD5

    af30134001f717575cc93f10ed760f4a

    SHA1

    79fbb34520c8658dfca24c567fb3a7feaacaa2f4

    SHA256

    4cb14310032646aa12ba1aa543190f247b2024e9d7ba9d9a50b2cd54eb2dcf94

    SHA512

    970d29494a49b6ba470f51f5f2aaae88164e845adaa8cd2c909780c72a9282ccbfe46b4d053505ec95df1c9cee83da6ddb0bb1bca9d164bf72e8ace9e7d54f23

  • memory/1244-136-0x0000000000860000-0x0000000000FB7000-memory.dmp
    Filesize

    7.3MB

  • memory/1244-135-0x0000000000860000-0x0000000000FB7000-memory.dmp
    Filesize

    7.3MB

  • memory/1244-126-0x0000000000860000-0x0000000000FB7000-memory.dmp
    Filesize

    7.3MB

  • memory/1244-125-0x0000000000860000-0x0000000000FB7000-memory.dmp
    Filesize

    7.3MB

  • memory/1244-124-0x0000000076F70000-0x00000000770FE000-memory.dmp
    Filesize

    1.6MB

  • memory/1244-120-0x0000000000000000-mapping.dmp
  • memory/1596-123-0x0000000000000000-mapping.dmp
  • memory/2116-143-0x0000000000000000-mapping.dmp
  • memory/3748-150-0x0000000000C20000-0x0000000001377000-memory.dmp
    Filesize

    7.3MB

  • memory/3748-149-0x0000000000C20000-0x0000000001377000-memory.dmp
    Filesize

    7.3MB

  • memory/3748-148-0x0000000000C20000-0x0000000001377000-memory.dmp
    Filesize

    7.3MB

  • memory/3748-151-0x0000000076F70000-0x00000000770FE000-memory.dmp
    Filesize

    1.6MB

  • memory/3748-144-0x0000000000000000-mapping.dmp
  • memory/3748-147-0x0000000000C20000-0x0000000001377000-memory.dmp
    Filesize

    7.3MB

  • memory/3856-115-0x00000000000E0000-0x00000000007C5000-memory.dmp
    Filesize

    6.9MB

  • memory/3856-116-0x00000000000E0000-0x00000000007C5000-memory.dmp
    Filesize

    6.9MB

  • memory/3856-117-0x00000000000E0000-0x00000000007C5000-memory.dmp
    Filesize

    6.9MB

  • memory/3856-118-0x00000000000E0000-0x00000000007C5000-memory.dmp
    Filesize

    6.9MB

  • memory/3856-119-0x0000000076F70000-0x00000000770FE000-memory.dmp
    Filesize

    1.6MB