Analysis

  • max time kernel
    148s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    16-03-2023 14:21

General

  • Target

    21f1e57607e3734bd31d55b02f3fbb9e.exe

  • Size

    791KB

  • MD5

    21f1e57607e3734bd31d55b02f3fbb9e

  • SHA1

    2653db1285efc7b847bb56a4e6a5434b03350ac5

  • SHA256

    6d6a5f70a5f8d597d4074ac0c2d84dd9ed5f41aa39305f4260b831a03bec4569

  • SHA512

    833a04a5edb72e31c5926907f317132c28b1d19be25d6f4fa74292d1da24eeb0f4a72968d0ae79d3c09e4d1e0010196ab92fab4e80385b690e96e28a3adca66c

  • SSDEEP

    24576:eaO+WvtXJNDY+mfQ2p0WGstpe8gNZ4bG58b4H:ex+KZNDvmfd+WGsi4658M

Malware Config

Extracted

Family

cryptbot

C2

http://erniku42.top/gate.php

Attributes
  • payload_url

    http://ovapfa05.top/unfele

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 17 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21f1e57607e3734bd31d55b02f3fbb9e.exe
    "C:\Users\Admin\AppData\Local\Temp\21f1e57607e3734bd31d55b02f3fbb9e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Users\Admin\AppData\Local\Temp\21f1e57607e3734bd31d55b02f3fbb9e.exe
      "C:\Users\Admin\AppData\Local\Temp\21f1e57607e3734bd31d55b02f3fbb9e.exe"
      2⤵
      • Maps connected drives based on registry
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1412
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Roaming\A5347EE2B85E31D3\unfele.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:744
        • C:\Users\Admin\AppData\Roaming\A5347EE2B85E31D3\unfele.exe
          C:\Users\Admin\AppData\Roaming\A5347EE2B85E31D3\unfele.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2016
          • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
            "C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: AddClipboardFormatListener
            • Suspicious behavior: EnumeratesProcesses
            PID:1612
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout -t 5 && del "C:\Users\Admin\AppData\Local\Temp\21f1e57607e3734bd31d55b02f3fbb9e.exe"
        3⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:380
        • C:\Windows\SysWOW64\timeout.exe
          timeout -t 5
          4⤵
          • Delays execution with timeout.exe
          PID:1040

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\5BED.tmp
    Filesize

    32B

    MD5

    0bbf74f0949aafa4bfd20ff65ac39725

    SHA1

    db3b6ece625c1946ca70943ce7c83f0f44d01b8d

    SHA256

    9822a5194a3aee6a62472654f3a5a8e1e409f48450f4b1e589092aa22afba1ea

    SHA512

    0177b6f71662249fb9af79a7ba584a39b3b808b92bc80372d4362ec1fc580c0f2303e0ee7af9d3b6251fa0c6e3150dbb9f18ad27ba6e791c9a0ddde3a9993551

  • C:\Users\Admin\AppData\Local\Temp\5F0C.tmp
    Filesize

    71KB

    MD5

    e5e23f78017d1e6eddfc8480e1679ee4

    SHA1

    0667bd1b7129b105bd2c66ef6ad54c9648aec072

    SHA256

    4fed2f4c33a3876390d8520f184062927aca8e0ce3538127de3a2f66ea856d91

    SHA512

    b1260e7ba7ad6d5dd0daeabc5f7cc1fc7a2e9259092f8d70d3d9eed923ed8aa60adcce4c27e9cb20966d500ed59edaaba9570f01d6a84180f1fb83e7b5c20049

  • C:\Users\Admin\AppData\Roaming\A5347EE2B85E31D3\unfele.exe
    Filesize

    2.7MB

    MD5

    a7729b292d51fa985505d96f0414d3c1

    SHA1

    30a0d5fac038a662c98a5c96e647e8f00f5b24a2

    SHA256

    28bf6de04f62aa7bfd32ad237bade505e899df57bbfde31b46eee3818e5c705e

    SHA512

    bca001fbe8a7a5df36a0fa36ddd34a42a5f0591df3fff6987f7b1212a3b7d7a5528fb0fa393ae1a0d600477e2bc75a3075e1270d052000ac516d9ed585baafe4

  • C:\Users\Admin\AppData\Roaming\A5347EE2B85E31D3\unfele.exe
    Filesize

    2.7MB

    MD5

    a7729b292d51fa985505d96f0414d3c1

    SHA1

    30a0d5fac038a662c98a5c96e647e8f00f5b24a2

    SHA256

    28bf6de04f62aa7bfd32ad237bade505e899df57bbfde31b46eee3818e5c705e

    SHA512

    bca001fbe8a7a5df36a0fa36ddd34a42a5f0591df3fff6987f7b1212a3b7d7a5528fb0fa393ae1a0d600477e2bc75a3075e1270d052000ac516d9ed585baafe4

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.7MB

    MD5

    a7729b292d51fa985505d96f0414d3c1

    SHA1

    30a0d5fac038a662c98a5c96e647e8f00f5b24a2

    SHA256

    28bf6de04f62aa7bfd32ad237bade505e899df57bbfde31b46eee3818e5c705e

    SHA512

    bca001fbe8a7a5df36a0fa36ddd34a42a5f0591df3fff6987f7b1212a3b7d7a5528fb0fa393ae1a0d600477e2bc75a3075e1270d052000ac516d9ed585baafe4

  • \Users\Admin\AppData\Roaming\A5347EE2B85E31D3\unfele.exe
    Filesize

    2.7MB

    MD5

    a7729b292d51fa985505d96f0414d3c1

    SHA1

    30a0d5fac038a662c98a5c96e647e8f00f5b24a2

    SHA256

    28bf6de04f62aa7bfd32ad237bade505e899df57bbfde31b46eee3818e5c705e

    SHA512

    bca001fbe8a7a5df36a0fa36ddd34a42a5f0591df3fff6987f7b1212a3b7d7a5528fb0fa393ae1a0d600477e2bc75a3075e1270d052000ac516d9ed585baafe4

  • \Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.7MB

    MD5

    a7729b292d51fa985505d96f0414d3c1

    SHA1

    30a0d5fac038a662c98a5c96e647e8f00f5b24a2

    SHA256

    28bf6de04f62aa7bfd32ad237bade505e899df57bbfde31b46eee3818e5c705e

    SHA512

    bca001fbe8a7a5df36a0fa36ddd34a42a5f0591df3fff6987f7b1212a3b7d7a5528fb0fa393ae1a0d600477e2bc75a3075e1270d052000ac516d9ed585baafe4

  • memory/744-146-0x0000000002140000-0x000000000282B000-memory.dmp
    Filesize

    6.9MB

  • memory/1412-56-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1412-55-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1412-57-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1412-60-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1412-59-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1412-139-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1412-141-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1412-58-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1412-65-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1412-64-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1412-61-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1412-62-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1412-54-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1612-163-0x0000000000830000-0x0000000000F1B000-memory.dmp
    Filesize

    6.9MB

  • memory/1612-161-0x0000000000830000-0x0000000000F1B000-memory.dmp
    Filesize

    6.9MB

  • memory/1612-162-0x0000000000830000-0x0000000000F1B000-memory.dmp
    Filesize

    6.9MB

  • memory/1612-165-0x0000000000830000-0x0000000000F1B000-memory.dmp
    Filesize

    6.9MB

  • memory/1612-160-0x0000000000830000-0x0000000000F1B000-memory.dmp
    Filesize

    6.9MB

  • memory/1612-159-0x0000000000830000-0x0000000000F1B000-memory.dmp
    Filesize

    6.9MB

  • memory/2016-147-0x0000000001300000-0x00000000019EB000-memory.dmp
    Filesize

    6.9MB

  • memory/2016-157-0x0000000001300000-0x00000000019EB000-memory.dmp
    Filesize

    6.9MB

  • memory/2016-151-0x0000000001300000-0x00000000019EB000-memory.dmp
    Filesize

    6.9MB

  • memory/2016-149-0x0000000001300000-0x00000000019EB000-memory.dmp
    Filesize

    6.9MB

  • memory/2016-150-0x0000000001300000-0x00000000019EB000-memory.dmp
    Filesize

    6.9MB

  • memory/2016-148-0x0000000001300000-0x00000000019EB000-memory.dmp
    Filesize

    6.9MB