Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    22-01-2021 12:01

General

  • Target

    5543.exe

  • Size

    2.8MB

  • MD5

    3667e43d85130fb90d07e4a725fe7b4a

  • SHA1

    711dd470697df3e34ebcbf481ccc9852ac659bbe

  • SHA256

    0beaf24e3a5b13f73b8ef67db0a52815b4948cbceea9a0e5159cfedd7ebb7462

  • SHA512

    2ac9bed721e20b8a352ad41766b1b0eb79413b91d555bf942aaa6b66b47ef04f08a6594bbce649af95c09d7e1352a73db5120b8509a553b006544cdd7fb683db

Malware Config

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5543.exe
    "C:\Users\Admin\AppData\Local\Temp\5543.exe"
    1⤵
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:616
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe" /c reg add "HKCU\Software\Cryptbot Software\Cryptbot" /v margin /d C:\ProgramData\Cryptbot\margin.exe /F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:504
      • C:\Windows\system32\reg.exe
        reg add "HKCU\Software\Cryptbot Software\Cryptbot" /v margin /d C:\ProgramData\Cryptbot\margin.exe /F
        3⤵
          PID:3956
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c rd /s /q C:\ProgramData\b14Qmx0oQF & timeout 2 & del /f /q "C:\Users\Admin\AppData\Local\Temp\5543.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3488
        • C:\Windows\system32\timeout.exe
          timeout 2
          3⤵
          • Delays execution with timeout.exe
          PID:3204

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\b14Qmx0oQF\47283761.txt
      MD5

      1d33d504c150f0d87ac21ed56c00d22e

      SHA1

      5e2656d8ab56ca2c9b2bba8d3aaac0df89f0b7d5

      SHA256

      18e6873b0e044b2ca56a332fea56966197ef8c94ebc4d378b7a8668640dea048

      SHA512

      cf0504c6c77aa3c7eda031c5ebd73e96787a5f8ce20657a3acd231c7898622388b426998a3ab87f4d681da7b9620e4c87d07130f536551b6f88711e1a6d72c1f

    • C:\ProgramData\b14Qmx0oQF\ECFPVK~1.ZIP
      MD5

      8cbed5e588f5ab4834647c9b18f7099e

      SHA1

      95f87fbc18569ab3db624ae6bc89cb53f573c4bf

      SHA256

      6be18a9fc64e28d7be2a29138bce1d50b20f8637cf9281c9fcc2df19b380f736

      SHA512

      af1be629ec5689a94bfd9a25a7b72e65549861134b9b63f7135a608eded3f180f4ca7ba8548a3b384844030a18bd6871876b5772bccde3986ff1696d064a2b5c

    • C:\ProgramData\b14Qmx0oQF\Files\_Info.txt
      MD5

      4b82d397dcc57a177f76c95727e6e020

      SHA1

      6c1d9471895e3a793954d84250f56ca88cb3e0ee

      SHA256

      f9f9d9bc2a7d7b4422b98c3177f1ecb6e65f293d1974b7b30727013b6f63b98e

      SHA512

      8e3a5dbf8dbd804981f6810a4fb11059fc9e25c173900403d96763bf28fbd2edea115295ef880f728613237587ad45b28d93e63ab8e46fec6cc2da6cf13c2d20

    • C:\ProgramData\b14Qmx0oQF\Files\_Screen.jpg
      MD5

      cc9ddf0ffd683f30d43cf13e3f09d21f

      SHA1

      e600c561b84c92acdd29fb3cf45369d29bf3659e

      SHA256

      338dd0d4cd8934a58786e4076487228d388c90650048f08f69ffaf5e1f56a139

      SHA512

      cb2beed4d0a923be755b32e82f533b06135a1e70b1cc57c65f8500164fa411c152f5a988fae52297ba3f8d7ff0ae7a72259eddc10f9b2c166a5f72143966ee54

    • C:\ProgramData\b14Qmx0oQF\MOZ_CO~1.DB
      MD5

      89d4b62651fa5c864b12f3ea6b1521cb

      SHA1

      570d48367b6b66ade9900a9f22d67d67a8fb2081

      SHA256

      22f1159db346d2cc8f4fa544796cc9d243a5737110a17d8e3755a2448404ce70

      SHA512

      e6d3109c5e2aef98a63f42eebe3b10feedb1a8c81d7823380553f84d2d6585f328c18f02e72c3e5c98ace7ffedfb6214a4ea6c87e85cefceada8e630f8df61ff

    • memory/504-2-0x0000000000000000-mapping.dmp
    • memory/3204-12-0x0000000000000000-mapping.dmp
    • memory/3488-3-0x0000000000000000-mapping.dmp
    • memory/3956-8-0x0000000000000000-mapping.dmp