Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    22-01-2021 11:22

General

  • Target

    c704c7e9120eb4a56ebb38c6a6421bb6ad2f89caadbb2ac8bdea12ffdfc924b1.exe

  • Size

    17.2MB

  • MD5

    eb8675ee3ff229c68929c17bfdbc39dc

  • SHA1

    443d5d405511367933e2fbf43f7c22024e276939

  • SHA256

    c704c7e9120eb4a56ebb38c6a6421bb6ad2f89caadbb2ac8bdea12ffdfc924b1

  • SHA512

    b2870c23d1bb0c666b0034f8959e698c4099ad9eb1d4061976d46f63b04a7577e2a926f634299c8e145084f9be29c6f567a1f95bed396e829c3b0eca955d6702

Malware Config

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Executes dropped EXE 3 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • autoit_exe 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 13 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c704c7e9120eb4a56ebb38c6a6421bb6ad2f89caadbb2ac8bdea12ffdfc924b1.exe
    "C:\Users\Admin\AppData\Local\Temp\c704c7e9120eb4a56ebb38c6a6421bb6ad2f89caadbb2ac8bdea12ffdfc924b1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:4652
    • C:\Users\Admin\AppData\Roaming\1337\5543.exe
      "C:\Users\Admin\AppData\Roaming\1337\5543.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3400
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c reg add "HKCU\Software\Cryptbot Software\Cryptbot" /v margin /d C:\ProgramData\Cryptbot\margin.exe /F
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1736
        • C:\Windows\system32\reg.exe
          reg add "HKCU\Software\Cryptbot Software\Cryptbot" /v margin /d C:\ProgramData\Cryptbot\margin.exe /F
          4⤵
            PID:2272
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe" /c rd /s /q C:\ProgramData\LZiq5NrwZdWWeZWK & timeout 2 & del /f /q "C:\Users\Admin\AppData\Roaming\1337\5543.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1816
          • C:\Windows\system32\timeout.exe
            timeout 2
            4⤵
            • Delays execution with timeout.exe
            PID:2508
      • C:\Users\Admin\AppData\Roaming\1337\5566554.exe
        "C:\Users\Admin\AppData\Roaming\1337\5566554.exe"
        2⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4200
        • C:\Users\Admin\AppData\Local\Temp\CL_Debug_Log.txt
          C:\Users\Admin\AppData\Local\Temp\CL_Debug_Log.txt e -p"JDQJndnqwdnqw2139dn21n3b312idDQDB" "C:\Users\Admin\AppData\Local\Temp\CR_Debug_Log.txt" -o"C:\Users\Admin\AppData\Local\Temp\"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1772
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\start2.bat
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:416
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks.exe /Create /XML "SystemCheck.xml" /TN "System\SystemCheck"
            4⤵
            • Creates scheduled task(s)
            PID:852

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    5
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    2
    T1005

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\LZiq5NrwZdWWeZWK\47283761.txt
      MD5

      6e7d7a4a79c6ff8b5057828c0bcb979e

      SHA1

      1e31de4af335770d8ddad2b3648f419585a19cb2

      SHA256

      25dff148fe12aeb60d643ad674c33e28dcdf1b50eb63d19eea9d448b2e937ea5

      SHA512

      7d5e47d8fb4761a3cbc9c6e6c44323611917502ce7de647d05e7854412e15ea90ecc54fd7f5075978af4ec14da36e644cb2a1a57464feabf3f904f27ed5690d0

    • C:\ProgramData\LZiq5NrwZdWWeZWK\Files\_Info.txt
      MD5

      11c3a6057112972e6de525803a92092d

      SHA1

      dd1d42469c7a58d16783d04b475fa4ffbda78942

      SHA256

      9f13210d36d1c044b5cff0c6bf5a78af8ecfe09b33d3a2f53dce27df84a05f3a

      SHA512

      7eb6af0c39c7f6b09d33e3a3edcd73e0bbf82d4a629f55292358afc53c64e8f7c0b798c1ff4129d0ebff53398460cb9452fc9d961e1a0684c2bca190abdd66d9

    • C:\ProgramData\LZiq5NrwZdWWeZWK\Files\_Screen.jpg
      MD5

      ca187060abeb9e1c31757dfd628afd43

      SHA1

      e879712bf2fbcab72dc515094edb7f6ec4b6d794

      SHA256

      b6329a4c7ecbcf95596a402fa7b7feed9ee17a5dd46ec3b9ccc5b6c7c569e715

      SHA512

      4b74b1e37ab5d774700d5ac244b41a6ccfcabee07193abc4abfd6d1bd3f6d163ccdee2942bc4473b83701dcfb9c8e55d75a702f443973156f806d462cc7ce489

    • C:\ProgramData\LZiq5NrwZdWWeZWK\M0GQML~1.ZIP
      MD5

      b576c8b006a3c9b901db04496caa6f7d

      SHA1

      fce3935fe3c9629b5420ee2c565afdfa37a8cad8

      SHA256

      e6fe8236f5d9a3e68f1dcaa758be3e99f3c7cf0d9087b48f14a7902c84d84164

      SHA512

      5ec1efbc6eba6f2e1abb59e5fb00705b4ed06b56116e58821c558c3b00f3d80dfb15db43f0aa9cabafbfb85f41f10af5dd733d1cf0ea2feb1eccc82f184aaeca

    • C:\ProgramData\LZiq5NrwZdWWeZWK\MOZ_CO~1.DB
      MD5

      89d4b62651fa5c864b12f3ea6b1521cb

      SHA1

      570d48367b6b66ade9900a9f22d67d67a8fb2081

      SHA256

      22f1159db346d2cc8f4fa544796cc9d243a5737110a17d8e3755a2448404ce70

      SHA512

      e6d3109c5e2aef98a63f42eebe3b10feedb1a8c81d7823380553f84d2d6585f328c18f02e72c3e5c98ace7ffedfb6214a4ea6c87e85cefceada8e630f8df61ff

    • C:\Users\Admin\AppData\Local\Temp\32.exe
      MD5

      8bbd4a4df746b749c8c73857fbb14623

      SHA1

      27a3d57f2ae0fd9463c7c4801da38291e710ae0c

      SHA256

      b7d73ac25f4a7da1ce803c70fc897f1bb6e520ef9275106e933934ed262f2f6d

      SHA512

      e9a8bd766c9ce4fe85e29c071f3c701c705384e3f2eed38aaa2b59afeda0122648deaddf42780b1d05555591285a005ef189bd709de1e11fe6fbaf8766f9a489

    • C:\Users\Admin\AppData\Local\Temp\64.exe
      MD5

      cc262a17ac8b9a09d5b61d62d02058a2

      SHA1

      df86ac5a9f3cad4504b25fccbb8b50c2e6667f96

      SHA256

      35476f69b04d6b15b7c67b7857deaf3a539a52501e92171672268a6ebea6b974

      SHA512

      31a1743d2154d12886ed9001e2038bdc6bf4c730ed86ef71ec5d7b03b70954fff34ee3d7b378e6a77fdcdc5c26a62050ab5879315de99fa4c09a73654f3ad0f8

    • C:\Users\Admin\AppData\Local\Temp\CL_Debug_Log.txt
      MD5

      43141e85e7c36e31b52b22ab94d5e574

      SHA1

      cfd7079a9b268d84b856dc668edbb9ab9ef35312

      SHA256

      ea308c76a2f927b160a143d94072b0dce232e04b751f0c6432a94e05164e716d

      SHA512

      9119ae7500aa5cccf26a0f18fd8454245347e3c01dabba56a93dbaaab86535e62b1357170758f3b3445b8359e7dd5d37737318a5d8a6047c499d32d5b64126fc

    • C:\Users\Admin\AppData\Local\Temp\CL_Debug_Log.txt
      MD5

      43141e85e7c36e31b52b22ab94d5e574

      SHA1

      cfd7079a9b268d84b856dc668edbb9ab9ef35312

      SHA256

      ea308c76a2f927b160a143d94072b0dce232e04b751f0c6432a94e05164e716d

      SHA512

      9119ae7500aa5cccf26a0f18fd8454245347e3c01dabba56a93dbaaab86535e62b1357170758f3b3445b8359e7dd5d37737318a5d8a6047c499d32d5b64126fc

    • C:\Users\Admin\AppData\Local\Temp\CR_Debug_Log.txt
      MD5

      d73945172530096fa58363db958468cf

      SHA1

      127515f970dd9d20027429c7ba0fc1e5712657bf

      SHA256

      7792b626d3b441652c08f76ec276a0143e96d47ad5e6e278895810a2585504d3

      SHA512

      9a1ad6544f5add2fd1b3180c01cbce55b3de4ce3e60b430c7cb4a2b4fa226a94518f806e364d316c7006796312d4d8a7d1ccd0ac06fd48080a4e40f78faddc8e

    • C:\Users\Admin\AppData\Local\Temp\SystemCheck.xml
      MD5

      04a0a7f7f0136f5461b6589751a8e44f

      SHA1

      e5cdbfe0a1cab2c27f9c464efb0933db1b258fce

      SHA256

      a6d64b2a57916fe29a63f8b515d62c576276bd090042023ccc36ad29fee3df0c

      SHA512

      ced46b3f679c48bd0e0755d58af9a7d3b1a1289ee1b2e5f64261aaecb09e0c72c8101e6262de2810d329d5d70a49304f1340353f0c3a496a956e1b0e35414e54

    • C:\Users\Admin\AppData\Local\Temp\asacpiex.dll
      MD5

      864a4fdcdf7ed369a036831b0c62a680

      SHA1

      be7ef0c402accdb1f098300be8e5c7dd93d4e6f5

      SHA256

      0756a6d1f819a606a3385eb81502072a1ff511fdcb6be920f6241f88eae1bef4

      SHA512

      56d3aba77a6a2653bfed82c27702740f4dcd42e170f36133190059a775e420fe41c0dd69fe26326a2ba1da5e93f3372ad2f664c59588b326b04cd92910b4bcf7

    • C:\Users\Admin\AppData\Local\Temp\start.bat
      MD5

      17e775273e9fc08eb4df35d875cd9db3

      SHA1

      03c0cbab2b4f8373b525961aa0ba7242d279dae2

      SHA256

      3bec18bbb83921f2a0917c45e65f79d4e631b33c4ea78041148d61b8860fd441

      SHA512

      e33f9d9ff587397ab3fee2ca918552665c7f61b993d0e46e8d493f4a1f7598fab2cd2631d4a3fdda5cec6af0228e9262f7f76508ba73de170eb3b227a5b242d0

    • C:\Users\Admin\AppData\Local\Temp\start2.bat
      MD5

      1e5ea39d6fd8ba6d7c15f71abaf86c01

      SHA1

      d06c57258448a096a45caf09e1c0bc2d3a255499

      SHA256

      4fe522f71153e8f1c0bce3babc158a6f640f2c1817359c79c9b31ae942de10c2

      SHA512

      2ec66d3eb02aa0ba21515c66819ceb1df19670d44fe4b7095a4218d825e444e94e1c8a559075908be03b67060e2a1628307b80b239b40fe4ef08e77b0823afe0

    • C:\Users\Admin\AppData\Roaming\1337\5543.exe
      MD5

      3667e43d85130fb90d07e4a725fe7b4a

      SHA1

      711dd470697df3e34ebcbf481ccc9852ac659bbe

      SHA256

      0beaf24e3a5b13f73b8ef67db0a52815b4948cbceea9a0e5159cfedd7ebb7462

      SHA512

      2ac9bed721e20b8a352ad41766b1b0eb79413b91d555bf942aaa6b66b47ef04f08a6594bbce649af95c09d7e1352a73db5120b8509a553b006544cdd7fb683db

    • C:\Users\Admin\AppData\Roaming\1337\5543.exe
      MD5

      3667e43d85130fb90d07e4a725fe7b4a

      SHA1

      711dd470697df3e34ebcbf481ccc9852ac659bbe

      SHA256

      0beaf24e3a5b13f73b8ef67db0a52815b4948cbceea9a0e5159cfedd7ebb7462

      SHA512

      2ac9bed721e20b8a352ad41766b1b0eb79413b91d555bf942aaa6b66b47ef04f08a6594bbce649af95c09d7e1352a73db5120b8509a553b006544cdd7fb683db

    • C:\Users\Admin\AppData\Roaming\1337\5566554.exe
      MD5

      24934cf064e46433dfd46748768f50aa

      SHA1

      4fc217871854247510a2d13aa285fbb7ee13ed05

      SHA256

      c0244966bbd12dae893167331e18d7b8778564ceee39d805309556a8a85e0ffe

      SHA512

      7fa8afac244f02d646b7c493858887ad564d5d2434d32aae60d1a30df815b339fab8d2c98b60eea770dbcd0ead1cefe184baedb1074b4c9013ba50efa3085119

    • C:\Users\Admin\AppData\Roaming\1337\5566554.exe
      MD5

      24934cf064e46433dfd46748768f50aa

      SHA1

      4fc217871854247510a2d13aa285fbb7ee13ed05

      SHA256

      c0244966bbd12dae893167331e18d7b8778564ceee39d805309556a8a85e0ffe

      SHA512

      7fa8afac244f02d646b7c493858887ad564d5d2434d32aae60d1a30df815b339fab8d2c98b60eea770dbcd0ead1cefe184baedb1074b4c9013ba50efa3085119

    • \Users\Admin\AppData\Local\Temp\nsa3A9F.tmp\System.dll
      MD5

      2ae993a2ffec0c137eb51c8832691bcb

      SHA1

      98e0b37b7c14890f8a599f35678af5e9435906e1

      SHA256

      681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

      SHA512

      2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

    • memory/416-34-0x0000000000000000-mapping.dmp
    • memory/852-37-0x0000000000000000-mapping.dmp
    • memory/1736-48-0x0000000000000000-mapping.dmp
    • memory/1772-31-0x0000000000000000-mapping.dmp
    • memory/1816-49-0x0000000000000000-mapping.dmp
    • memory/2272-50-0x0000000000000000-mapping.dmp
    • memory/2508-56-0x0000000000000000-mapping.dmp
    • memory/3400-3-0x0000000000000000-mapping.dmp
    • memory/4200-15-0x000000000C470000-0x000000000C471000-memory.dmp
      Filesize

      4KB

    • memory/4200-30-0x000000000C650000-0x000000000C651000-memory.dmp
      Filesize

      4KB

    • memory/4200-29-0x000000000C6B0000-0x000000000C6B1000-memory.dmp
      Filesize

      4KB

    • memory/4200-28-0x000000000C600000-0x000000000C602000-memory.dmp
      Filesize

      8KB

    • memory/4200-25-0x000000000B220000-0x000000000B221000-memory.dmp
      Filesize

      4KB

    • memory/4200-27-0x000000000C400000-0x000000000C401000-memory.dmp
      Filesize

      4KB

    • memory/4200-26-0x000000000C410000-0x000000000C411000-memory.dmp
      Filesize

      4KB

    • memory/4200-23-0x000000000C6D0000-0x000000000C6D1000-memory.dmp
      Filesize

      4KB

    • memory/4200-24-0x000000000C6C0000-0x000000000C6C1000-memory.dmp
      Filesize

      4KB

    • memory/4200-22-0x000000000C6A0000-0x000000000C6A1000-memory.dmp
      Filesize

      4KB

    • memory/4200-39-0x000000000B180000-0x000000000B181000-memory.dmp
      Filesize

      4KB

    • memory/4200-43-0x000000000C5C0000-0x000000000C5C2000-memory.dmp
      Filesize

      8KB

    • memory/4200-20-0x000000000C460000-0x000000000C461000-memory.dmp
      Filesize

      4KB

    • memory/4200-21-0x000000000C630000-0x000000000C631000-memory.dmp
      Filesize

      4KB

    • memory/4200-19-0x000000000C480000-0x000000000C481000-memory.dmp
      Filesize

      4KB

    • memory/4200-18-0x000000000C420000-0x000000000C421000-memory.dmp
      Filesize

      4KB

    • memory/4200-17-0x000000000C4A0000-0x000000000C4A1000-memory.dmp
      Filesize

      4KB

    • memory/4200-16-0x000000000B210000-0x000000000B211000-memory.dmp
      Filesize

      4KB

    • memory/4200-14-0x000000000C680000-0x000000000C681000-memory.dmp
      Filesize

      4KB

    • memory/4200-13-0x000000000C690000-0x000000000C691000-memory.dmp
      Filesize

      4KB

    • memory/4200-12-0x000000000C490000-0x000000000C491000-memory.dmp
      Filesize

      4KB

    • memory/4200-11-0x0000000077C64000-0x0000000077C65000-memory.dmp
      Filesize

      4KB

    • memory/4200-8-0x000000000AE30000-0x000000000AE31000-memory.dmp
      Filesize

      4KB

    • memory/4200-9-0x000000000B630000-0x000000000B631000-memory.dmp
      Filesize

      4KB

    • memory/4200-6-0x0000000000000000-mapping.dmp