Analysis

  • max time kernel
    179s
  • max time network
    197s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-10-2022 09:41

General

  • Target

    437EF2554163F1A5741638AEED6B5B91.exe

  • Size

    703.5MB

  • MD5

    437ef2554163f1a5741638aeed6b5b91

  • SHA1

    de659aa13c6795fd44e02d9f22daa1c9d822dfeb

  • SHA256

    b118c69d60c43222ba733d70d620948c22662c100fa1430a543ffad529775246

  • SHA512

    6dab3efc1f095ca272f06ea8cbc09b11bd32f38e54bc7fe09caf7d30a1622a09aa4b428de747ac183791ffd31c87a5e846800e36fbd48a2281ff6de90a030d2a

  • SSDEEP

    98304:EEjzOuKs39I1sBdGYZ26y3SWGoqZ92yVG/u:EEW/IVDMVByQyVG/u

Malware Config

Extracted

Family

cryptbot

C2

[<

http://sgiyhb23.top/gate.php

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\437EF2554163F1A5741638AEED6B5B91.exe
    "C:\Users\Admin\AppData\Local\Temp\437EF2554163F1A5741638AEED6B5B91.exe"
    1⤵
    • Checks computer location settings
    • Maps connected drives based on registry
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4840
    • C:\Windows\SysWOW64\cmd.exe
      /C schtasks /create /tn \Diagnostic\Service /tr """"C:\Users\Admin\AppData\Roaming\rtdahejl\consev.exe""" """C:\Users\Admin\AppData\Roaming\rtdahejl\consev.dat"""" /du 9700:18 /st 00:02 /sc once /ri 1 /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3364
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn \Diagnostic\Service /tr """"C:\Users\Admin\AppData\Roaming\rtdahejl\consev.exe""" """C:\Users\Admin\AppData\Roaming\rtdahejl\consev.dat"""" /du 9700:18 /st 00:02 /sc once /ri 1 /f
        3⤵
        • Creates scheduled task(s)
        PID:4576
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout -t 5 && del "C:\Users\Admin\AppData\Local\Temp\437EF2554163F1A5741638AEED6B5B91.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3412
      • C:\Windows\SysWOW64\timeout.exe
        timeout -t 5
        3⤵
        • Delays execution with timeout.exe
        PID:688
  • C:\Users\Admin\AppData\Roaming\rtdahejl\consev.exe
    C:\Users\Admin\AppData\Roaming\rtdahejl\consev.exe "C:\Users\Admin\AppData\Roaming\rtdahejl\consev.dat"
    1⤵
    • Executes dropped EXE
    PID:3504

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\rtdahejl\consev.dat

    Filesize

    169KB

    MD5

    532b7cc788160997ea22deec6f7d69f8

    SHA1

    9c909dfade8f1644cb300f1dd00ac3b8080bda8b

    SHA256

    dfb8264953a5d0d7db1eb289430285b488a147f44ddebaec70b6ec7d7219faf0

    SHA512

    8827bbeb097af6eb9df4b6668f7f317dc627ec2781fa01b7841f455b7785f94fe3b3b44f9fab9189ccaf3ca8a6f224d7a14adae9061fdad64beb490b292b2c3e

  • C:\Users\Admin\AppData\Roaming\rtdahejl\consev.exe

    Filesize

    872KB

    MD5

    c56b5f0201a3b3de53e561fe76912bfd

    SHA1

    2a4062e10a5de813f5688221dbeb3f3ff33eb417

    SHA256

    237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

    SHA512

    195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

  • memory/4840-134-0x00000000303F0000-0x00000000304B0000-memory.dmp

    Filesize

    768KB

  • memory/4840-135-0x00000000303F0000-0x00000000304B0000-memory.dmp

    Filesize

    768KB

  • memory/4840-137-0x00000000303F0000-0x00000000304B0000-memory.dmp

    Filesize

    768KB