Analysis
-
max time kernel
110s -
max time network
122s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
09-01-2022 10:14
Static task
static1
Behavioral task
behavioral1
Sample
ce04a8f39383e80f77502ff18cfd4e0512e609f4cded12676f499bbd3b647ddb.exe
Resource
win7-en-20211208
General
-
Target
ce04a8f39383e80f77502ff18cfd4e0512e609f4cded12676f499bbd3b647ddb.exe
-
Size
1.9MB
-
MD5
a35f9d40550c66e04a1ef4ab5444a918
-
SHA1
1459bafec585d11708b5d71b5823a6989f7dfb38
-
SHA256
ce04a8f39383e80f77502ff18cfd4e0512e609f4cded12676f499bbd3b647ddb
-
SHA512
9dcea4984088a4a71d35042b4ad4197037cbd7e63b47be1af704f0cd9a12e2163f81e64dc3c5970f056b8189198c3d46fc58e5cb31eac7f03607c272d5c63421
Malware Config
Extracted
cryptbot
zyorsx75.top
morvue07.top
-
payload_url
http://yapkbc10.top/download.php?file=luzhou.exe
Signatures
-
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid process target process PID 1232 created 2324 1232 WerFault.exe File.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
File.exepid process 2324 File.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
File.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion File.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion File.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\File.exe themida C:\Users\Admin\AppData\Local\Temp\File.exe themida behavioral2/memory/2324-136-0x0000000000330000-0x0000000000A7A000-memory.dmp themida behavioral2/memory/2324-137-0x0000000000330000-0x0000000000A7A000-memory.dmp themida behavioral2/memory/2324-138-0x0000000000330000-0x0000000000A7A000-memory.dmp themida behavioral2/memory/2324-139-0x0000000000330000-0x0000000000A7A000-memory.dmp themida -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
File.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA File.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
File.exepid process 2324 File.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1232 2324 WerFault.exe File.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ce04a8f39383e80f77502ff18cfd4e0512e609f4cded12676f499bbd3b647ddb.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ce04a8f39383e80f77502ff18cfd4e0512e609f4cded12676f499bbd3b647ddb.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ce04a8f39383e80f77502ff18cfd4e0512e609f4cded12676f499bbd3b647ddb.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2292 timeout.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
File.exeWerFault.exepid process 2324 File.exe 2324 File.exe 1232 WerFault.exe 1232 WerFault.exe 1232 WerFault.exe 1232 WerFault.exe 1232 WerFault.exe 1232 WerFault.exe 1232 WerFault.exe 1232 WerFault.exe 1232 WerFault.exe 1232 WerFault.exe 1232 WerFault.exe 1232 WerFault.exe 1232 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WerFault.exedescription pid process Token: SeRestorePrivilege 1232 WerFault.exe Token: SeBackupPrivilege 1232 WerFault.exe Token: SeDebugPrivilege 1232 WerFault.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
ce04a8f39383e80f77502ff18cfd4e0512e609f4cded12676f499bbd3b647ddb.execmd.exedescription pid process target process PID 2416 wrote to memory of 2324 2416 ce04a8f39383e80f77502ff18cfd4e0512e609f4cded12676f499bbd3b647ddb.exe File.exe PID 2416 wrote to memory of 2324 2416 ce04a8f39383e80f77502ff18cfd4e0512e609f4cded12676f499bbd3b647ddb.exe File.exe PID 2416 wrote to memory of 2324 2416 ce04a8f39383e80f77502ff18cfd4e0512e609f4cded12676f499bbd3b647ddb.exe File.exe PID 2416 wrote to memory of 60 2416 ce04a8f39383e80f77502ff18cfd4e0512e609f4cded12676f499bbd3b647ddb.exe cmd.exe PID 2416 wrote to memory of 60 2416 ce04a8f39383e80f77502ff18cfd4e0512e609f4cded12676f499bbd3b647ddb.exe cmd.exe PID 2416 wrote to memory of 60 2416 ce04a8f39383e80f77502ff18cfd4e0512e609f4cded12676f499bbd3b647ddb.exe cmd.exe PID 60 wrote to memory of 2292 60 cmd.exe timeout.exe PID 60 wrote to memory of 2292 60 cmd.exe timeout.exe PID 60 wrote to memory of 2292 60 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ce04a8f39383e80f77502ff18cfd4e0512e609f4cded12676f499bbd3b647ddb.exe"C:\Users\Admin\AppData\Local\Temp\ce04a8f39383e80f77502ff18cfd4e0512e609f4cded12676f499bbd3b647ddb.exe"1⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Users\Admin\AppData\Local\Temp\File.exe"C:\Users\Admin\AppData\Local\Temp\File.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2324 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2324 -s 4923⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1232
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\GRPXMljkSa & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\ce04a8f39383e80f77502ff18cfd4e0512e609f4cded12676f499bbd3b647ddb.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Windows\SysWOW64\timeout.exetimeout 43⤵
- Delays execution with timeout.exe
PID:2292
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
5b7adda66924fba6936c96ff224a76aa
SHA1f829413806e0ff5670bcd4bf05e89f25418aba00
SHA256cd5ae838a12a60167bba00663178eb02077eb3439418ef858ef00127aff722e7
SHA51272a9301cd8461474617be1249a3b23bef76ea7b420f643245eeb0d26fda0a300b6cf26914dacc7078107d176d57edf77435f117fef86c37aefdfff180b8f67a2
-
MD5
5b7adda66924fba6936c96ff224a76aa
SHA1f829413806e0ff5670bcd4bf05e89f25418aba00
SHA256cd5ae838a12a60167bba00663178eb02077eb3439418ef858ef00127aff722e7
SHA51272a9301cd8461474617be1249a3b23bef76ea7b420f643245eeb0d26fda0a300b6cf26914dacc7078107d176d57edf77435f117fef86c37aefdfff180b8f67a2
-
MD5
5a987dc4aaaeca21951fcce62b686961
SHA11d84242f390bac5a50bd0060ad19cfc7f5f08d63
SHA2562cd71f960532befab2cabacef2e2e93cff1e3cc13c15f5d42029516bfab179cc
SHA51215cd4e511f82e83273df50b029b1601ee0fca5938c9f8070a6db950101100e466404e3c57f81bb8796b81d5d24936db1d05bae33e1c6c2b78723ddf2a1e75553
-
MD5
2eaee3527e532c01362ec8081c4aadfc
SHA1f7c042875368a76c31d09c2e0bee4b54fa5a1dcf
SHA256ace76ad700d90247dbde76478d659a418bd04d8702185fadfb90bcd2d13b1289
SHA5124f3b2f83313867fed02deecba1ffef858ae6d326d95688edfcca3d774235f9bdca07f58ae60f0bef27c8d93bd1e3e0289704fb74856176eb866630f0f01d08b7
-
MD5
09500b419541e759ce53d87e324fe8fc
SHA14b882732508d2fc28536f8281c3b58777720c7da
SHA256f80e7db7d3a06c87f03f5d0a9c7ab592ef05bc4fa5a8ab65c318c8455bd94476
SHA51245e04f6283559638be00bffaf1a52a52a6998f835d5d40f756806a2323623074cb7ee9f802f4eba7d7523ccf3170f8986f89349ffbc1f2514ce25fdae0114fde
-
MD5
b608d407fc15adea97c26936bc6f03f6
SHA1953e7420801c76393902c0d6bb56148947e41571
SHA256b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf
SHA512cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4
-
MD5
055c8c5c47424f3c2e7a6fc2ee904032
SHA15952781d22cff35d94861fac25d89a39af6d0a87
SHA256531b3121bd59938df4933972344d936a67e75d8b1741807a8a51c898d185dd2a
SHA512c2772893695f49cb185add62c35284779b20d45adc01184f1912613fa8b2d70c8e785f0d7cfa3bfaf1d2d58e7cdc74f4304fd973a956601927719d6d370dd57a
-
MD5
8ee018331e95a610680a789192a9d362
SHA1e1fba0ac3f3d8689acf6c2ee26afdfd0c8e02df9
SHA25694354ea6703c5ef5fa052aeb1d29715587d80300858ebc063a61c02b7e6e9575
SHA5124b89b5adc77641e497eda7db62a48fee7b4b8dda83bff637cac850645d31deb93aafee5afeb41390e07fd16505a63f418b6cb153a1d35777c483e2d6d3f783b4
-
MD5
d1fcbee599b77d39e5758a606ff5abb6
SHA12bea8aca6feaf8e468d24497753bce58229d52a8
SHA256e4de47442b0a4b5b958ae07db1becdb75940d5f0dc243d39c4deb9e953d4a5ba
SHA512a2edb710d07fef58d4b633602277ee99ee382cae0ee2bef3eb1ab0da93d3daaf53fd7d17d0176d36c1ffe6564a99a9787ad32d96a9487ac16e3f8718f020a5f8
-
MD5
a31c631bda8c69c988a578e16781bba1
SHA1a1388ffbd0167f897a4d4180cd5d2b943096a8c5
SHA25613b97b1e5c2163c5c806d20ec233c1894360971065cd45e5f526d5b490956511
SHA512d4535705c56aab6597b5c8edb4a94b8889d82ee9ae83556034bc9e03bf2cfe0cd6fc2882052c682a54a7ec5268314c917f4db62822af31e20efa6411d5c5566a
-
MD5
a31c631bda8c69c988a578e16781bba1
SHA1a1388ffbd0167f897a4d4180cd5d2b943096a8c5
SHA25613b97b1e5c2163c5c806d20ec233c1894360971065cd45e5f526d5b490956511
SHA512d4535705c56aab6597b5c8edb4a94b8889d82ee9ae83556034bc9e03bf2cfe0cd6fc2882052c682a54a7ec5268314c917f4db62822af31e20efa6411d5c5566a
-
MD5
d1fcbee599b77d39e5758a606ff5abb6
SHA12bea8aca6feaf8e468d24497753bce58229d52a8
SHA256e4de47442b0a4b5b958ae07db1becdb75940d5f0dc243d39c4deb9e953d4a5ba
SHA512a2edb710d07fef58d4b633602277ee99ee382cae0ee2bef3eb1ab0da93d3daaf53fd7d17d0176d36c1ffe6564a99a9787ad32d96a9487ac16e3f8718f020a5f8
-
MD5
09500b419541e759ce53d87e324fe8fc
SHA14b882732508d2fc28536f8281c3b58777720c7da
SHA256f80e7db7d3a06c87f03f5d0a9c7ab592ef05bc4fa5a8ab65c318c8455bd94476
SHA51245e04f6283559638be00bffaf1a52a52a6998f835d5d40f756806a2323623074cb7ee9f802f4eba7d7523ccf3170f8986f89349ffbc1f2514ce25fdae0114fde
-
MD5
b608d407fc15adea97c26936bc6f03f6
SHA1953e7420801c76393902c0d6bb56148947e41571
SHA256b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf
SHA512cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4
-
MD5
055c8c5c47424f3c2e7a6fc2ee904032
SHA15952781d22cff35d94861fac25d89a39af6d0a87
SHA256531b3121bd59938df4933972344d936a67e75d8b1741807a8a51c898d185dd2a
SHA512c2772893695f49cb185add62c35284779b20d45adc01184f1912613fa8b2d70c8e785f0d7cfa3bfaf1d2d58e7cdc74f4304fd973a956601927719d6d370dd57a
-
MD5
8ee018331e95a610680a789192a9d362
SHA1e1fba0ac3f3d8689acf6c2ee26afdfd0c8e02df9
SHA25694354ea6703c5ef5fa052aeb1d29715587d80300858ebc063a61c02b7e6e9575
SHA5124b89b5adc77641e497eda7db62a48fee7b4b8dda83bff637cac850645d31deb93aafee5afeb41390e07fd16505a63f418b6cb153a1d35777c483e2d6d3f783b4