Analysis

  • max time kernel
    151s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-03-2023 07:43

General

  • Target

    7ccda59528c0151bc9f11b7f25f8291d99bcf541488c009ef14e2a104e6f0c5d.exe

  • Size

    791KB

  • MD5

    98210e2d9b34c77ecf43909546294cc4

  • SHA1

    2882ee363adc9fce181b202459897f0f82987807

  • SHA256

    7ccda59528c0151bc9f11b7f25f8291d99bcf541488c009ef14e2a104e6f0c5d

  • SHA512

    b72772bfbb6c541e9263fd7008447084b4da58c0c4ffe7a4ea50ab029ab74f294388e51267f9d8136c54c099a5d369718e5bba98809acd506068bf512da39d4b

  • SSDEEP

    24576:wosWSM18jjQ34deYJRQw6fVHsxIeMrjXqCC6xMjvFCPH43H:LsWSMy/QIzQwsVHsxIeMqCCEMjyM

Malware Config

Extracted

Family

cryptbot

C2

http://erniku42.top/gate.php

Attributes
  • payload_url

    http://ovapfa05.top/unfele

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 18 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ccda59528c0151bc9f11b7f25f8291d99bcf541488c009ef14e2a104e6f0c5d.exe
    "C:\Users\Admin\AppData\Local\Temp\7ccda59528c0151bc9f11b7f25f8291d99bcf541488c009ef14e2a104e6f0c5d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Local\Temp\7ccda59528c0151bc9f11b7f25f8291d99bcf541488c009ef14e2a104e6f0c5d.exe
      "C:\Users\Admin\AppData\Local\Temp\7ccda59528c0151bc9f11b7f25f8291d99bcf541488c009ef14e2a104e6f0c5d.exe"
      2⤵
      • Checks computer location settings
      • Maps connected drives based on registry
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2812
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Roaming\F55C879FD8472552\unfele.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4972
        • C:\Users\Admin\AppData\Roaming\F55C879FD8472552\unfele.exe
          C:\Users\Admin\AppData\Roaming\F55C879FD8472552\unfele.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4448
          • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
            "C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: AddClipboardFormatListener
            • Suspicious behavior: EnumeratesProcesses
            PID:732
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout -t 5 && del "C:\Users\Admin\AppData\Local\Temp\7ccda59528c0151bc9f11b7f25f8291d99bcf541488c009ef14e2a104e6f0c5d.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2796
        • C:\Windows\SysWOW64\timeout.exe
          timeout -t 5
          4⤵
          • Delays execution with timeout.exe
          PID:2220

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\14F5.tmp
    Filesize

    2KB

    MD5

    b2446d155f77cf70a33bb0c25172fa3f

    SHA1

    c20d68dad9e872b4607a5677c4851f863c28daf7

    SHA256

    0faba9ea9b88b2982372c66b2eea8d6a5d99fc565c37db53ba6a4075619cfffb

    SHA512

    5d38e78c38f64a989570b431f7d2ef660c0678b3dc25baf3244499308535492de861a244e262720e36eeb4f8127eca62679c0b0383350c302783246191e82654

  • C:\Users\Admin\AppData\Local\Temp\A85.tmp
    Filesize

    32B

    MD5

    18435224b67e2dce29d96efdf3369084

    SHA1

    3dc3ea4fc37493f0b223f416fcd8c28f331fbd88

    SHA256

    a7292bb308500cbe976fca209e0e02f5a22aa2ee51c6a603b32ab9e574bb0138

    SHA512

    66029de2edb19f78b1b5cfc6a15fd8d3d578c7eacf53ad5691cc25a084f2c332ccd87594fd850d822abf90670e6bfbb466fbc2ee0541beff0a94a039277acaf1

  • C:\Users\Admin\AppData\Local\Temp\C3F.tmp
    Filesize

    71KB

    MD5

    53bf804f75123ed2339305be1d298398

    SHA1

    33a337e3e219da8ecd237b44fbcaf4864124a012

    SHA256

    7d6155b8b6c9a78a70af6be7df47f1dac5f40215f4a6ae431d1ee27c021888f8

    SHA512

    7611c75031b77b6098f1e70c1b27e0a95f259616f8b2f8acc734e371998badf321c10c9fb8669d61615673f0fb65787f0398966bda38cd430e009c83df00e16e

  • C:\Users\Admin\AppData\Roaming\F55C879FD8472552\unfele.exe
    Filesize

    2.7MB

    MD5

    a7729b292d51fa985505d96f0414d3c1

    SHA1

    30a0d5fac038a662c98a5c96e647e8f00f5b24a2

    SHA256

    28bf6de04f62aa7bfd32ad237bade505e899df57bbfde31b46eee3818e5c705e

    SHA512

    bca001fbe8a7a5df36a0fa36ddd34a42a5f0591df3fff6987f7b1212a3b7d7a5528fb0fa393ae1a0d600477e2bc75a3075e1270d052000ac516d9ed585baafe4

  • C:\Users\Admin\AppData\Roaming\F55C879FD8472552\unfele.exe
    Filesize

    2.7MB

    MD5

    a7729b292d51fa985505d96f0414d3c1

    SHA1

    30a0d5fac038a662c98a5c96e647e8f00f5b24a2

    SHA256

    28bf6de04f62aa7bfd32ad237bade505e899df57bbfde31b46eee3818e5c705e

    SHA512

    bca001fbe8a7a5df36a0fa36ddd34a42a5f0591df3fff6987f7b1212a3b7d7a5528fb0fa393ae1a0d600477e2bc75a3075e1270d052000ac516d9ed585baafe4

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.7MB

    MD5

    a7729b292d51fa985505d96f0414d3c1

    SHA1

    30a0d5fac038a662c98a5c96e647e8f00f5b24a2

    SHA256

    28bf6de04f62aa7bfd32ad237bade505e899df57bbfde31b46eee3818e5c705e

    SHA512

    bca001fbe8a7a5df36a0fa36ddd34a42a5f0591df3fff6987f7b1212a3b7d7a5528fb0fa393ae1a0d600477e2bc75a3075e1270d052000ac516d9ed585baafe4

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.7MB

    MD5

    a7729b292d51fa985505d96f0414d3c1

    SHA1

    30a0d5fac038a662c98a5c96e647e8f00f5b24a2

    SHA256

    28bf6de04f62aa7bfd32ad237bade505e899df57bbfde31b46eee3818e5c705e

    SHA512

    bca001fbe8a7a5df36a0fa36ddd34a42a5f0591df3fff6987f7b1212a3b7d7a5528fb0fa393ae1a0d600477e2bc75a3075e1270d052000ac516d9ed585baafe4

  • memory/732-251-0x0000000000CF0000-0x00000000013DB000-memory.dmp
    Filesize

    6.9MB

  • memory/732-257-0x0000000000CF0000-0x00000000013DB000-memory.dmp
    Filesize

    6.9MB

  • memory/732-256-0x0000000000CF0000-0x00000000013DB000-memory.dmp
    Filesize

    6.9MB

  • memory/732-255-0x0000000000CF0000-0x00000000013DB000-memory.dmp
    Filesize

    6.9MB

  • memory/732-254-0x0000000000CF0000-0x00000000013DB000-memory.dmp
    Filesize

    6.9MB

  • memory/732-253-0x0000000000CF0000-0x00000000013DB000-memory.dmp
    Filesize

    6.9MB

  • memory/732-252-0x0000000000CF0000-0x00000000013DB000-memory.dmp
    Filesize

    6.9MB

  • memory/2812-134-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/2812-233-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/2812-133-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/2812-135-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/2812-136-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/2812-235-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/4448-244-0x0000000000D70000-0x000000000145B000-memory.dmp
    Filesize

    6.9MB

  • memory/4448-245-0x0000000000D70000-0x000000000145B000-memory.dmp
    Filesize

    6.9MB

  • memory/4448-249-0x0000000000D70000-0x000000000145B000-memory.dmp
    Filesize

    6.9MB

  • memory/4448-243-0x0000000000D70000-0x000000000145B000-memory.dmp
    Filesize

    6.9MB

  • memory/4448-242-0x0000000000D70000-0x000000000145B000-memory.dmp
    Filesize

    6.9MB

  • memory/4448-241-0x0000000000D70000-0x000000000145B000-memory.dmp
    Filesize

    6.9MB

  • memory/4448-240-0x0000000000D70000-0x000000000145B000-memory.dmp
    Filesize

    6.9MB