Analysis
-
max time kernel
223s -
max time network
122s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
09-01-2022 14:14
Static task
static1
Behavioral task
behavioral1
Sample
file(4).exe
Resource
win7-en-20211208
General
-
Target
file(4).exe
-
Size
2.7MB
-
MD5
2145121fd426cf719e3b418108bb0215
-
SHA1
256d36d145d164f7c97d667cc35592f27d6aa8ea
-
SHA256
d36d4465c570673839d1139e66b284072a9d9f88ea7e2733c1751bd77e9afb2c
-
SHA512
de0794d204e269f4b79cd42678b6c7493b94348f0388685c9759f3a762e5d8bf1d8f0eba5d3398e2d66975e98d4b7ae270c16f13d6034dcd8d7f029150765cc0
Malware Config
Extracted
cryptbot
zyodef72.top
morvue07.top
-
payload_url
http://yapkbc10.top/download.php?file=luzhou.exe
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
File.exeDpEditor.exepid process 2300 File.exe 1532 DpEditor.exe -
Checks BIOS information in registry 2 TTPs 6 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
file(4).exeFile.exeDpEditor.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion file(4).exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion file(4).exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion File.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion File.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion DpEditor.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion DpEditor.exe -
Drops startup file 1 IoCs
Processes:
DpEditor.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\nssyncer.lnk DpEditor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral2/memory/2628-116-0x0000000001010000-0x000000000170B000-memory.dmp themida behavioral2/memory/2628-117-0x0000000001010000-0x000000000170B000-memory.dmp themida behavioral2/memory/2628-119-0x0000000001010000-0x000000000170B000-memory.dmp themida behavioral2/memory/2628-118-0x0000000001010000-0x000000000170B000-memory.dmp themida C:\Users\Admin\AppData\Local\Temp\File.exe themida C:\Users\Admin\AppData\Local\Temp\File.exe themida behavioral2/memory/2300-130-0x0000000000180000-0x0000000000873000-memory.dmp themida behavioral2/memory/2300-137-0x0000000000180000-0x0000000000873000-memory.dmp themida behavioral2/memory/2300-138-0x0000000000180000-0x0000000000873000-memory.dmp themida behavioral2/memory/2300-139-0x0000000000180000-0x0000000000873000-memory.dmp themida C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe themida C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe themida behavioral2/memory/1532-147-0x0000000000F00000-0x00000000015F3000-memory.dmp themida behavioral2/memory/1532-148-0x0000000000F00000-0x00000000015F3000-memory.dmp themida behavioral2/memory/1532-149-0x0000000000F00000-0x00000000015F3000-memory.dmp themida behavioral2/memory/1532-150-0x0000000000F00000-0x00000000015F3000-memory.dmp themida -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
DpEditor.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NCH Sync Service = "C:\\Users\\Admin\\AppData\\Roaming\\NCH Software\\DrawPad\\DpEditor.exe" DpEditor.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
file(4).exeFile.exeDpEditor.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA file(4).exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA File.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA DpEditor.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
Processes:
file(4).exeFile.exeDpEditor.exepid process 2628 file(4).exe 2300 File.exe 1532 DpEditor.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
file(4).exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 file(4).exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString file(4).exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4012 timeout.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
DpEditor.exepid process 1532 DpEditor.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
file(4).exeFile.exeDpEditor.exepid process 2628 file(4).exe 2628 file(4).exe 2300 File.exe 2300 File.exe 1532 DpEditor.exe 1532 DpEditor.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
file(4).execmd.exeFile.exedescription pid process target process PID 2628 wrote to memory of 2300 2628 file(4).exe File.exe PID 2628 wrote to memory of 2300 2628 file(4).exe File.exe PID 2628 wrote to memory of 2300 2628 file(4).exe File.exe PID 2628 wrote to memory of 4044 2628 file(4).exe cmd.exe PID 2628 wrote to memory of 4044 2628 file(4).exe cmd.exe PID 2628 wrote to memory of 4044 2628 file(4).exe cmd.exe PID 4044 wrote to memory of 4012 4044 cmd.exe timeout.exe PID 4044 wrote to memory of 4012 4044 cmd.exe timeout.exe PID 4044 wrote to memory of 4012 4044 cmd.exe timeout.exe PID 2300 wrote to memory of 1532 2300 File.exe DpEditor.exe PID 2300 wrote to memory of 1532 2300 File.exe DpEditor.exe PID 2300 wrote to memory of 1532 2300 File.exe DpEditor.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file(4).exe"C:\Users\Admin\AppData\Local\Temp\file(4).exe"1⤵
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Users\Admin\AppData\Local\Temp\File.exe"C:\Users\Admin\AppData\Local\Temp\File.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe"C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Drops startup file
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
PID:1532
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\COgHjDAqd & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\file(4).exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\SysWOW64\timeout.exetimeout 43⤵
- Delays execution with timeout.exe
PID:4012
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
0c14591cf9da9915ec7af494ed05311e
SHA17d0fd5f1c5f566c54a783e767a62afde36037788
SHA256e74f64d282ce5ecb79784b42ad548e7080daf23820c54363150ed6b66628e225
SHA51263d92546a5002ecc6c3c0c83704faee9a6ced3c61a8c9d6630fe288a8dc65e693db161a28bbf810a6f481ef49125ea099c38734f0fd9fe1199ddb15af8ae0c54
-
MD5
6d665bc3acb0bdcecc50528fde6b76fc
SHA15299c34a1342a06f83663d31a233523ad726c665
SHA256f392c7c5319cff0323053e00b2caa27f9a1bd9c29c031ec892ee35e60eda8dcd
SHA512e67e73e4403f3b7a90d1a1e158110e132046cc22ca5e393521d6faaad7f0ce985790b86f2c728d83c294082528ee2767f478ba5795bea02780a67512f05a8a32
-
MD5
09500b419541e759ce53d87e324fe8fc
SHA14b882732508d2fc28536f8281c3b58777720c7da
SHA256f80e7db7d3a06c87f03f5d0a9c7ab592ef05bc4fa5a8ab65c318c8455bd94476
SHA51245e04f6283559638be00bffaf1a52a52a6998f835d5d40f756806a2323623074cb7ee9f802f4eba7d7523ccf3170f8986f89349ffbc1f2514ce25fdae0114fde
-
MD5
b608d407fc15adea97c26936bc6f03f6
SHA1953e7420801c76393902c0d6bb56148947e41571
SHA256b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf
SHA512cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4
-
MD5
055c8c5c47424f3c2e7a6fc2ee904032
SHA15952781d22cff35d94861fac25d89a39af6d0a87
SHA256531b3121bd59938df4933972344d936a67e75d8b1741807a8a51c898d185dd2a
SHA512c2772893695f49cb185add62c35284779b20d45adc01184f1912613fa8b2d70c8e785f0d7cfa3bfaf1d2d58e7cdc74f4304fd973a956601927719d6d370dd57a
-
MD5
8ee018331e95a610680a789192a9d362
SHA1e1fba0ac3f3d8689acf6c2ee26afdfd0c8e02df9
SHA25694354ea6703c5ef5fa052aeb1d29715587d80300858ebc063a61c02b7e6e9575
SHA5124b89b5adc77641e497eda7db62a48fee7b4b8dda83bff637cac850645d31deb93aafee5afeb41390e07fd16505a63f418b6cb153a1d35777c483e2d6d3f783b4
-
MD5
48780e76c5377cf6a925a48a3ea7a4f1
SHA1a6f5b04123e4058308b9d63cff3ebb7673c0e141
SHA256d9301f08365a67b85ce47e676afb447fee2bc352605ed752b1a690a7b0b75a8f
SHA512745a3620bea3e4a39e76f5efbb7fc428f4d999e5791fa2fafbc279e013287ba408c3be8c46e7f3e79b79cd97012b6f9704daf309545686f52121f61558f6babb
-
MD5
5aa07782361bd35f5bf01df735c38149
SHA1b3acfdff46a480def8f71a7d492cfdd925537ff6
SHA2563adfd1b6b030df13ecafbe9e76789737856c7bf44e77b4fb58a05b1991ce2f6f
SHA5125f81f0d313f5be0f2c4f7dec90b86a5e77b49610de55b21a922acd507bb8bcc49c01937b2df1afda038039a88f7a937dfc358809078a4489cd80c11dd3e98e23
-
MD5
5aa07782361bd35f5bf01df735c38149
SHA1b3acfdff46a480def8f71a7d492cfdd925537ff6
SHA2563adfd1b6b030df13ecafbe9e76789737856c7bf44e77b4fb58a05b1991ce2f6f
SHA5125f81f0d313f5be0f2c4f7dec90b86a5e77b49610de55b21a922acd507bb8bcc49c01937b2df1afda038039a88f7a937dfc358809078a4489cd80c11dd3e98e23
-
MD5
48780e76c5377cf6a925a48a3ea7a4f1
SHA1a6f5b04123e4058308b9d63cff3ebb7673c0e141
SHA256d9301f08365a67b85ce47e676afb447fee2bc352605ed752b1a690a7b0b75a8f
SHA512745a3620bea3e4a39e76f5efbb7fc428f4d999e5791fa2fafbc279e013287ba408c3be8c46e7f3e79b79cd97012b6f9704daf309545686f52121f61558f6babb
-
MD5
09500b419541e759ce53d87e324fe8fc
SHA14b882732508d2fc28536f8281c3b58777720c7da
SHA256f80e7db7d3a06c87f03f5d0a9c7ab592ef05bc4fa5a8ab65c318c8455bd94476
SHA51245e04f6283559638be00bffaf1a52a52a6998f835d5d40f756806a2323623074cb7ee9f802f4eba7d7523ccf3170f8986f89349ffbc1f2514ce25fdae0114fde
-
MD5
b608d407fc15adea97c26936bc6f03f6
SHA1953e7420801c76393902c0d6bb56148947e41571
SHA256b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf
SHA512cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4
-
MD5
055c8c5c47424f3c2e7a6fc2ee904032
SHA15952781d22cff35d94861fac25d89a39af6d0a87
SHA256531b3121bd59938df4933972344d936a67e75d8b1741807a8a51c898d185dd2a
SHA512c2772893695f49cb185add62c35284779b20d45adc01184f1912613fa8b2d70c8e785f0d7cfa3bfaf1d2d58e7cdc74f4304fd973a956601927719d6d370dd57a
-
MD5
8ee018331e95a610680a789192a9d362
SHA1e1fba0ac3f3d8689acf6c2ee26afdfd0c8e02df9
SHA25694354ea6703c5ef5fa052aeb1d29715587d80300858ebc063a61c02b7e6e9575
SHA5124b89b5adc77641e497eda7db62a48fee7b4b8dda83bff637cac850645d31deb93aafee5afeb41390e07fd16505a63f418b6cb153a1d35777c483e2d6d3f783b4
-
MD5
3ae6147ee830216aa9e60610a5a46409
SHA1e56fe77b928782d7de59323a1d2543059f820a30
SHA256067d79883c880e8d3a0c77d0f211abe52991e00aff3489cd04c5b5180125fb65
SHA512c256d66f909dd75322890d4b21b86559f04f877768994e011b9e0030c57a9d72637799f291da8a7e67aa71aecd4faf5fb02c76a97a6fcbbbef680b3489b3d2c4
-
MD5
3ae6147ee830216aa9e60610a5a46409
SHA1e56fe77b928782d7de59323a1d2543059f820a30
SHA256067d79883c880e8d3a0c77d0f211abe52991e00aff3489cd04c5b5180125fb65
SHA512c256d66f909dd75322890d4b21b86559f04f877768994e011b9e0030c57a9d72637799f291da8a7e67aa71aecd4faf5fb02c76a97a6fcbbbef680b3489b3d2c4
-
MD5
3ae6147ee830216aa9e60610a5a46409
SHA1e56fe77b928782d7de59323a1d2543059f820a30
SHA256067d79883c880e8d3a0c77d0f211abe52991e00aff3489cd04c5b5180125fb65
SHA512c256d66f909dd75322890d4b21b86559f04f877768994e011b9e0030c57a9d72637799f291da8a7e67aa71aecd4faf5fb02c76a97a6fcbbbef680b3489b3d2c4
-
MD5
3ae6147ee830216aa9e60610a5a46409
SHA1e56fe77b928782d7de59323a1d2543059f820a30
SHA256067d79883c880e8d3a0c77d0f211abe52991e00aff3489cd04c5b5180125fb65
SHA512c256d66f909dd75322890d4b21b86559f04f877768994e011b9e0030c57a9d72637799f291da8a7e67aa71aecd4faf5fb02c76a97a6fcbbbef680b3489b3d2c4