Analysis

  • max time kernel
    149s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    15-03-2023 09:31

General

  • Target

    15dbde1eabea6649931226bb8acd762b.exe

  • Size

    791KB

  • MD5

    15dbde1eabea6649931226bb8acd762b

  • SHA1

    cf95d77766970f95610355e928b9a6a973dfe7ae

  • SHA256

    7344321ef7a66c81d40e41f891bdc1679efdcceb62442913c9ea0ef3891026f1

  • SHA512

    d92d8d555462bb5c9d67eb8eb93b2541897cdcf9837614658084baa78cf54ec1f0e62a64e7e76cebec8f42bcff5e13107103f3e24faedd8f408a1955c15f949c

  • SSDEEP

    12288:heo+hRM3jZ/CBXTgsOptX5EHornL3hQx8ppd3KofmK+SzdAWCO9yum6XZsh/E6cf:ihUjZqBXEsOHpEU3W2Nx9l9e6289fH

Malware Config

Extracted

Family

cryptbot

C2

http://ernblt32.top/gate.php

Attributes
  • payload_url

    http:

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 19 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15dbde1eabea6649931226bb8acd762b.exe
    "C:\Users\Admin\AppData\Local\Temp\15dbde1eabea6649931226bb8acd762b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Users\Admin\AppData\Local\Temp\15dbde1eabea6649931226bb8acd762b.exe
      "C:\Users\Admin\AppData\Local\Temp\15dbde1eabea6649931226bb8acd762b.exe"
      2⤵
      • Maps connected drives based on registry
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1388
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Roaming\C3B5D6676CCD2103\ethrog.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1376
        • C:\Users\Admin\AppData\Roaming\C3B5D6676CCD2103\ethrog.exe
          C:\Users\Admin\AppData\Roaming\C3B5D6676CCD2103\ethrog.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1608
          • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
            "C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: AddClipboardFormatListener
            • Suspicious behavior: EnumeratesProcesses
            PID:1676
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout -t 5 && del "C:\Users\Admin\AppData\Local\Temp\15dbde1eabea6649931226bb8acd762b.exe"
        3⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2024
        • C:\Windows\SysWOW64\timeout.exe
          timeout -t 5
          4⤵
          • Delays execution with timeout.exe
          PID:1584

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1060.tmp
    Filesize

    71KB

    MD5

    6a3c2fe239e67cd5804a699b9aa54b07

    SHA1

    018091f0c903173dec18cd10e0e00889f0717d67

    SHA256

    160b3bbb5a6845c2bc01355921c466e8b3ecc05de44888e5a4b27962898d7168

    SHA512

    aaf0f6171b6e4f6b143369a074357bac219e7efa56b6bee77988baa9264d76231b0c3df6922d2b2c95a1acf9901b81bcc76f783284fc5be02a789199d4dcbe37

  • C:\Users\Admin\AppData\Local\Temp\F92.tmp
    Filesize

    32B

    MD5

    3b33d980229e76222b961d17fd5aa43d

    SHA1

    43a761a68478e66db8f1dbce4b7a56ff2ce4fd20

    SHA256

    bd6e8000665e82408208cdf1fcc74a925c13c5a6492c252ca0153ce19f4141d3

    SHA512

    8e4e22744ed0e62a86d2df15df709b1498beea7359b64ac086679ef0fbceacd94ab9fca452b1234bbef17a87f5c6200104e84b934b8ed4bad3b1d26c68b5729d

  • C:\Users\Admin\AppData\Roaming\C3B5D6676CCD2103\ethrog.exe
    Filesize

    2.6MB

    MD5

    ce3eac76269dbad2418ffc80324753ce

    SHA1

    32554e64820bf80f36628605ce12518eaaedc744

    SHA256

    b20cc31047dae677fe78b0ce8cb9a5745edfa42a91f5467319eddf70775ed053

    SHA512

    25a737b667d932dab0592732c098e1f555b22b7b3fd1519a8cdb1325981190047fe4969bb2f608ccaf1625a0ba87fe0d01e33f3ec5e780e2289ad0439778bf17

  • C:\Users\Admin\AppData\Roaming\C3B5D6676CCD2103\ethrog.exe
    Filesize

    2.6MB

    MD5

    ce3eac76269dbad2418ffc80324753ce

    SHA1

    32554e64820bf80f36628605ce12518eaaedc744

    SHA256

    b20cc31047dae677fe78b0ce8cb9a5745edfa42a91f5467319eddf70775ed053

    SHA512

    25a737b667d932dab0592732c098e1f555b22b7b3fd1519a8cdb1325981190047fe4969bb2f608ccaf1625a0ba87fe0d01e33f3ec5e780e2289ad0439778bf17

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.6MB

    MD5

    ce3eac76269dbad2418ffc80324753ce

    SHA1

    32554e64820bf80f36628605ce12518eaaedc744

    SHA256

    b20cc31047dae677fe78b0ce8cb9a5745edfa42a91f5467319eddf70775ed053

    SHA512

    25a737b667d932dab0592732c098e1f555b22b7b3fd1519a8cdb1325981190047fe4969bb2f608ccaf1625a0ba87fe0d01e33f3ec5e780e2289ad0439778bf17

  • \Users\Admin\AppData\Roaming\C3B5D6676CCD2103\ethrog.exe
    Filesize

    2.6MB

    MD5

    ce3eac76269dbad2418ffc80324753ce

    SHA1

    32554e64820bf80f36628605ce12518eaaedc744

    SHA256

    b20cc31047dae677fe78b0ce8cb9a5745edfa42a91f5467319eddf70775ed053

    SHA512

    25a737b667d932dab0592732c098e1f555b22b7b3fd1519a8cdb1325981190047fe4969bb2f608ccaf1625a0ba87fe0d01e33f3ec5e780e2289ad0439778bf17

  • \Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.6MB

    MD5

    ce3eac76269dbad2418ffc80324753ce

    SHA1

    32554e64820bf80f36628605ce12518eaaedc744

    SHA256

    b20cc31047dae677fe78b0ce8cb9a5745edfa42a91f5467319eddf70775ed053

    SHA512

    25a737b667d932dab0592732c098e1f555b22b7b3fd1519a8cdb1325981190047fe4969bb2f608ccaf1625a0ba87fe0d01e33f3ec5e780e2289ad0439778bf17

  • memory/1376-142-0x0000000002060000-0x0000000002744000-memory.dmp
    Filesize

    6.9MB

  • memory/1388-137-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1388-64-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1388-60-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1388-97-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1388-59-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1388-54-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1388-58-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1388-57-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1388-56-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1388-62-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1388-55-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1388-61-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1608-144-0x0000000000960000-0x0000000001044000-memory.dmp
    Filesize

    6.9MB

  • memory/1608-147-0x0000000000960000-0x0000000001044000-memory.dmp
    Filesize

    6.9MB

  • memory/1608-146-0x0000000000960000-0x0000000001044000-memory.dmp
    Filesize

    6.9MB

  • memory/1608-148-0x0000000000960000-0x0000000001044000-memory.dmp
    Filesize

    6.9MB

  • memory/1608-145-0x0000000000960000-0x0000000001044000-memory.dmp
    Filesize

    6.9MB

  • memory/1608-153-0x0000000000960000-0x0000000001044000-memory.dmp
    Filesize

    6.9MB

  • memory/1608-143-0x0000000000960000-0x0000000001044000-memory.dmp
    Filesize

    6.9MB

  • memory/1676-155-0x0000000000C50000-0x0000000001334000-memory.dmp
    Filesize

    6.9MB

  • memory/1676-157-0x0000000000C50000-0x0000000001334000-memory.dmp
    Filesize

    6.9MB

  • memory/1676-156-0x0000000000C50000-0x0000000001334000-memory.dmp
    Filesize

    6.9MB

  • memory/1676-158-0x0000000000C50000-0x0000000001334000-memory.dmp
    Filesize

    6.9MB

  • memory/1676-159-0x0000000000C50000-0x0000000001334000-memory.dmp
    Filesize

    6.9MB

  • memory/1676-160-0x0000000000C50000-0x0000000001334000-memory.dmp
    Filesize

    6.9MB

  • memory/1676-161-0x0000000000C50000-0x0000000001334000-memory.dmp
    Filesize

    6.9MB