Analysis

  • max time kernel
    150s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    16-03-2023 19:11

General

  • Target

    98210e2d9b34c77ecf43909546294cc4.exe

  • Size

    791KB

  • MD5

    98210e2d9b34c77ecf43909546294cc4

  • SHA1

    2882ee363adc9fce181b202459897f0f82987807

  • SHA256

    7ccda59528c0151bc9f11b7f25f8291d99bcf541488c009ef14e2a104e6f0c5d

  • SHA512

    b72772bfbb6c541e9263fd7008447084b4da58c0c4ffe7a4ea50ab029ab74f294388e51267f9d8136c54c099a5d369718e5bba98809acd506068bf512da39d4b

  • SSDEEP

    24576:wosWSM18jjQ34deYJRQw6fVHsxIeMrjXqCC6xMjvFCPH43H:LsWSMy/QIzQwsVHsxIeMqCCEMjyM

Malware Config

Extracted

Family

cryptbot

C2

http://erniku42.top/gate.php

Attributes
  • payload_url

    http://ovapfa05.top/unfele

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 17 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98210e2d9b34c77ecf43909546294cc4.exe
    "C:\Users\Admin\AppData\Local\Temp\98210e2d9b34c77ecf43909546294cc4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Users\Admin\AppData\Local\Temp\98210e2d9b34c77ecf43909546294cc4.exe
      "C:\Users\Admin\AppData\Local\Temp\98210e2d9b34c77ecf43909546294cc4.exe"
      2⤵
      • Maps connected drives based on registry
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Roaming\886A1A2F1A251A52\unfele.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:308
        • C:\Users\Admin\AppData\Roaming\886A1A2F1A251A52\unfele.exe
          C:\Users\Admin\AppData\Roaming\886A1A2F1A251A52\unfele.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1472
          • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
            "C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: AddClipboardFormatListener
            • Suspicious behavior: EnumeratesProcesses
            PID:2012
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout -t 5 && del "C:\Users\Admin\AppData\Local\Temp\98210e2d9b34c77ecf43909546294cc4.exe"
        3⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2004
        • C:\Windows\SysWOW64\timeout.exe
          timeout -t 5
          4⤵
          • Delays execution with timeout.exe
          PID:1284

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\DDD.tmp
    Filesize

    32B

    MD5

    502ef3f3ece4863580320144bb4def88

    SHA1

    c9b0633d81023b22bd1ac521797b853fc4ba1014

    SHA256

    5e4a980e509800ef5eba533fbfb5e7f38bd55d4b72008bb14be344a6c699a945

    SHA512

    28d53daf4f9c126cd639bb52254c70cca7198de167b64fd938168bfa22410ac6dcc5d34f740aad44d6a6eb76334a5dd422a65e7e4f6ab809df7ff4d110110228

  • C:\Users\Admin\AppData\Local\Temp\E9C.tmp
    Filesize

    71KB

    MD5

    7634ebd082abbba35a8e6a300ec83c51

    SHA1

    953666e70fbed932e4bed446f1d1e432781972b7

    SHA256

    792aa1b2f647c981a8778a35717809ff0783bc4b6c022e6ed049c1029f6c584f

    SHA512

    6f95e7c7c4548ad206294e5fc13f9ed0bad9476e5775ac4e06bd324c6e0a14382fcf5f604e5899084ee2f3733405716d60842f3393d5fa174902dbb055d40f3e

  • C:\Users\Admin\AppData\Roaming\886A1A2F1A251A52\unfele.exe
    Filesize

    2.7MB

    MD5

    a7729b292d51fa985505d96f0414d3c1

    SHA1

    30a0d5fac038a662c98a5c96e647e8f00f5b24a2

    SHA256

    28bf6de04f62aa7bfd32ad237bade505e899df57bbfde31b46eee3818e5c705e

    SHA512

    bca001fbe8a7a5df36a0fa36ddd34a42a5f0591df3fff6987f7b1212a3b7d7a5528fb0fa393ae1a0d600477e2bc75a3075e1270d052000ac516d9ed585baafe4

  • C:\Users\Admin\AppData\Roaming\886A1A2F1A251A52\unfele.exe
    Filesize

    2.7MB

    MD5

    a7729b292d51fa985505d96f0414d3c1

    SHA1

    30a0d5fac038a662c98a5c96e647e8f00f5b24a2

    SHA256

    28bf6de04f62aa7bfd32ad237bade505e899df57bbfde31b46eee3818e5c705e

    SHA512

    bca001fbe8a7a5df36a0fa36ddd34a42a5f0591df3fff6987f7b1212a3b7d7a5528fb0fa393ae1a0d600477e2bc75a3075e1270d052000ac516d9ed585baafe4

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.7MB

    MD5

    a7729b292d51fa985505d96f0414d3c1

    SHA1

    30a0d5fac038a662c98a5c96e647e8f00f5b24a2

    SHA256

    28bf6de04f62aa7bfd32ad237bade505e899df57bbfde31b46eee3818e5c705e

    SHA512

    bca001fbe8a7a5df36a0fa36ddd34a42a5f0591df3fff6987f7b1212a3b7d7a5528fb0fa393ae1a0d600477e2bc75a3075e1270d052000ac516d9ed585baafe4

  • \Users\Admin\AppData\Roaming\886A1A2F1A251A52\unfele.exe
    Filesize

    2.7MB

    MD5

    a7729b292d51fa985505d96f0414d3c1

    SHA1

    30a0d5fac038a662c98a5c96e647e8f00f5b24a2

    SHA256

    28bf6de04f62aa7bfd32ad237bade505e899df57bbfde31b46eee3818e5c705e

    SHA512

    bca001fbe8a7a5df36a0fa36ddd34a42a5f0591df3fff6987f7b1212a3b7d7a5528fb0fa393ae1a0d600477e2bc75a3075e1270d052000ac516d9ed585baafe4

  • \Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.7MB

    MD5

    a7729b292d51fa985505d96f0414d3c1

    SHA1

    30a0d5fac038a662c98a5c96e647e8f00f5b24a2

    SHA256

    28bf6de04f62aa7bfd32ad237bade505e899df57bbfde31b46eee3818e5c705e

    SHA512

    bca001fbe8a7a5df36a0fa36ddd34a42a5f0591df3fff6987f7b1212a3b7d7a5528fb0fa393ae1a0d600477e2bc75a3075e1270d052000ac516d9ed585baafe4

  • memory/308-144-0x0000000002270000-0x000000000295B000-memory.dmp
    Filesize

    6.9MB

  • memory/1472-153-0x0000000000160000-0x000000000084B000-memory.dmp
    Filesize

    6.9MB

  • memory/1472-142-0x0000000000160000-0x000000000084B000-memory.dmp
    Filesize

    6.9MB

  • memory/1472-148-0x0000000000160000-0x000000000084B000-memory.dmp
    Filesize

    6.9MB

  • memory/1472-147-0x0000000000160000-0x000000000084B000-memory.dmp
    Filesize

    6.9MB

  • memory/1472-146-0x0000000000160000-0x000000000084B000-memory.dmp
    Filesize

    6.9MB

  • memory/1472-143-0x0000000000160000-0x000000000084B000-memory.dmp
    Filesize

    6.9MB

  • memory/1752-57-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1752-56-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1752-58-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1752-60-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1752-137-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1752-64-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1752-61-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1752-62-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1752-65-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1752-59-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1752-54-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1752-55-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/2012-155-0x0000000000280000-0x000000000096B000-memory.dmp
    Filesize

    6.9MB

  • memory/2012-156-0x0000000000280000-0x000000000096B000-memory.dmp
    Filesize

    6.9MB

  • memory/2012-157-0x0000000000280000-0x000000000096B000-memory.dmp
    Filesize

    6.9MB

  • memory/2012-158-0x0000000000280000-0x000000000096B000-memory.dmp
    Filesize

    6.9MB

  • memory/2012-159-0x0000000000280000-0x000000000096B000-memory.dmp
    Filesize

    6.9MB

  • memory/2012-160-0x0000000000280000-0x000000000096B000-memory.dmp
    Filesize

    6.9MB