Analysis

  • max time kernel
    140s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-03-2023 09:32

General

  • Target

    15dbde1eabea6649931226bb8acd762b.exe

  • Size

    791KB

  • MD5

    15dbde1eabea6649931226bb8acd762b

  • SHA1

    cf95d77766970f95610355e928b9a6a973dfe7ae

  • SHA256

    7344321ef7a66c81d40e41f891bdc1679efdcceb62442913c9ea0ef3891026f1

  • SHA512

    d92d8d555462bb5c9d67eb8eb93b2541897cdcf9837614658084baa78cf54ec1f0e62a64e7e76cebec8f42bcff5e13107103f3e24faedd8f408a1955c15f949c

  • SSDEEP

    12288:heo+hRM3jZ/CBXTgsOptX5EHornL3hQx8ppd3KofmK+SzdAWCO9yum6XZsh/E6cf:ihUjZqBXEsOHpEU3W2Nx9l9e6289fH

Malware Config

Extracted

Family

cryptbot

C2

http://ernblt32.top/gate.php

Attributes
  • payload_url

    http:

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 18 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15dbde1eabea6649931226bb8acd762b.exe
    "C:\Users\Admin\AppData\Local\Temp\15dbde1eabea6649931226bb8acd762b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Users\Admin\AppData\Local\Temp\15dbde1eabea6649931226bb8acd762b.exe
      "C:\Users\Admin\AppData\Local\Temp\15dbde1eabea6649931226bb8acd762b.exe"
      2⤵
      • Checks computer location settings
      • Maps connected drives based on registry
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4236
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Roaming\7CBC507363CD53FD\ethrog.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:672
        • C:\Users\Admin\AppData\Roaming\7CBC507363CD53FD\ethrog.exe
          C:\Users\Admin\AppData\Roaming\7CBC507363CD53FD\ethrog.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4476
          • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
            "C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: AddClipboardFormatListener
            • Suspicious behavior: EnumeratesProcesses
            PID:5064
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout -t 5 && del "C:\Users\Admin\AppData\Local\Temp\15dbde1eabea6649931226bb8acd762b.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Windows\SysWOW64\timeout.exe
          timeout -t 5
          4⤵
          • Delays execution with timeout.exe
          PID:756

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8F89.tmp
    Filesize

    32B

    MD5

    30b13d77deed1641dd87896b3fa0afd9

    SHA1

    466d549e6855c627e2901601e87b05bbc0f2c8fa

    SHA256

    1c359e1bda712f001a46a9044a202219838ee31cd29cc7551090a2db0913399a

    SHA512

    bfe239b285f044b3a01c938deb809bdd65ed3adb572c4ff909c25bcf5e036a6453ee1595b0d7b7c89334391e7128358e9d187f90e39c7dafbd58ccd928d7098e

  • C:\Users\Admin\AppData\Local\Temp\926B.tmp
    Filesize

    71KB

    MD5

    fb2e05653c3115d89013daa5132f08e0

    SHA1

    8ad3d1f4c1652c1e173d3201faf9fdd22b229351

    SHA256

    895ce9cfa9bd4ce960723e7adf0aba7eefff4c8cd5e46cad13cb791a39665077

    SHA512

    ca9b7fac566026fa87872d3fdfa32a5a571613b8d9cd4364e1b05d0682d52844c9d1a28c292d6d129d506a627a6cef2a0e6329f8c2ab28cd4388789f48399238

  • C:\Users\Admin\AppData\Local\Temp\99CA.tmp
    Filesize

    2KB

    MD5

    1d65ace99a200cf0ac042936baf39f68

    SHA1

    acd9cd136a2b583c7d89dcbeffad15316921b145

    SHA256

    59f9c188335405db46c008bcd919293d3ea2e549db72d9f0f83ef34195809bc6

    SHA512

    bfc0c01bdca82c7d5ff2210d59049a65930500eaf40b26c2aa6d6149b971b5db63edc12ee5a0ee0ccd8a33bcfcb1063eb1bcf1bbc63788976baee47224bdf486

  • C:\Users\Admin\AppData\Roaming\7CBC507363CD53FD\ethrog.exe
    Filesize

    2.6MB

    MD5

    ce3eac76269dbad2418ffc80324753ce

    SHA1

    32554e64820bf80f36628605ce12518eaaedc744

    SHA256

    b20cc31047dae677fe78b0ce8cb9a5745edfa42a91f5467319eddf70775ed053

    SHA512

    25a737b667d932dab0592732c098e1f555b22b7b3fd1519a8cdb1325981190047fe4969bb2f608ccaf1625a0ba87fe0d01e33f3ec5e780e2289ad0439778bf17

  • C:\Users\Admin\AppData\Roaming\7CBC507363CD53FD\ethrog.exe
    Filesize

    2.6MB

    MD5

    ce3eac76269dbad2418ffc80324753ce

    SHA1

    32554e64820bf80f36628605ce12518eaaedc744

    SHA256

    b20cc31047dae677fe78b0ce8cb9a5745edfa42a91f5467319eddf70775ed053

    SHA512

    25a737b667d932dab0592732c098e1f555b22b7b3fd1519a8cdb1325981190047fe4969bb2f608ccaf1625a0ba87fe0d01e33f3ec5e780e2289ad0439778bf17

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.6MB

    MD5

    ce3eac76269dbad2418ffc80324753ce

    SHA1

    32554e64820bf80f36628605ce12518eaaedc744

    SHA256

    b20cc31047dae677fe78b0ce8cb9a5745edfa42a91f5467319eddf70775ed053

    SHA512

    25a737b667d932dab0592732c098e1f555b22b7b3fd1519a8cdb1325981190047fe4969bb2f608ccaf1625a0ba87fe0d01e33f3ec5e780e2289ad0439778bf17

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.6MB

    MD5

    ce3eac76269dbad2418ffc80324753ce

    SHA1

    32554e64820bf80f36628605ce12518eaaedc744

    SHA256

    b20cc31047dae677fe78b0ce8cb9a5745edfa42a91f5467319eddf70775ed053

    SHA512

    25a737b667d932dab0592732c098e1f555b22b7b3fd1519a8cdb1325981190047fe4969bb2f608ccaf1625a0ba87fe0d01e33f3ec5e780e2289ad0439778bf17

  • memory/4236-133-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/4236-134-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/4236-135-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/4236-136-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/4236-234-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/4476-241-0x0000000000C40000-0x0000000001324000-memory.dmp
    Filesize

    6.9MB

  • memory/4476-242-0x0000000000C40000-0x0000000001324000-memory.dmp
    Filesize

    6.9MB

  • memory/4476-243-0x0000000000C40000-0x0000000001324000-memory.dmp
    Filesize

    6.9MB

  • memory/4476-244-0x0000000000C40000-0x0000000001324000-memory.dmp
    Filesize

    6.9MB

  • memory/4476-240-0x0000000000C40000-0x0000000001324000-memory.dmp
    Filesize

    6.9MB

  • memory/4476-239-0x0000000000C40000-0x0000000001324000-memory.dmp
    Filesize

    6.9MB

  • memory/4476-248-0x0000000000C40000-0x0000000001324000-memory.dmp
    Filesize

    6.9MB

  • memory/5064-250-0x0000000000230000-0x0000000000914000-memory.dmp
    Filesize

    6.9MB

  • memory/5064-251-0x0000000000230000-0x0000000000914000-memory.dmp
    Filesize

    6.9MB

  • memory/5064-252-0x0000000000230000-0x0000000000914000-memory.dmp
    Filesize

    6.9MB

  • memory/5064-253-0x0000000000230000-0x0000000000914000-memory.dmp
    Filesize

    6.9MB

  • memory/5064-254-0x0000000000230000-0x0000000000914000-memory.dmp
    Filesize

    6.9MB

  • memory/5064-255-0x0000000000230000-0x0000000000914000-memory.dmp
    Filesize

    6.9MB

  • memory/5064-256-0x0000000000230000-0x0000000000914000-memory.dmp
    Filesize

    6.9MB