Analysis

  • max time kernel
    146s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-03-2023 12:35

General

  • Target

    b368ffcb6e9405d115f30bf7742b5e61.exe

  • Size

    791KB

  • MD5

    b368ffcb6e9405d115f30bf7742b5e61

  • SHA1

    349f9aa31450f5dc605d9d087deafe98d451fb9a

  • SHA256

    6f27311fdb767f86e996137271d5765b85f24d535f2c3c9641e87ee64e463791

  • SHA512

    efbc8573b213b9d17c781e0c438779e1881d13f2be273d5fb1a4222ab06acd75caf869c1e3d59a88fe9631abe8d80266957e812c2e43bfe94a8092ec92caf5c6

  • SSDEEP

    24576:7yffjBKLiM593mxxx0GE/swVweh2lT8DH:2vMGrED2loT

Malware Config

Extracted

Family

cryptbot

C2

http://ernblt32.top/gate.php

Attributes
  • payload_url

    http:

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 19 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b368ffcb6e9405d115f30bf7742b5e61.exe
    "C:\Users\Admin\AppData\Local\Temp\b368ffcb6e9405d115f30bf7742b5e61.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Users\Admin\AppData\Local\Temp\b368ffcb6e9405d115f30bf7742b5e61.exe
      "C:\Users\Admin\AppData\Local\Temp\b368ffcb6e9405d115f30bf7742b5e61.exe"
      2⤵
      • Checks computer location settings
      • Maps connected drives based on registry
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3148
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Roaming\11342DAFE4B85ABE\ethrog.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1828
        • C:\Users\Admin\AppData\Roaming\11342DAFE4B85ABE\ethrog.exe
          C:\Users\Admin\AppData\Roaming\11342DAFE4B85ABE\ethrog.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4888
          • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
            "C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: AddClipboardFormatListener
            • Suspicious behavior: EnumeratesProcesses
            PID:1688
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout -t 5 && del "C:\Users\Admin\AppData\Local\Temp\b368ffcb6e9405d115f30bf7742b5e61.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4052
        • C:\Windows\SysWOW64\timeout.exe
          timeout -t 5
          4⤵
          • Delays execution with timeout.exe
          PID:3128

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\9313.tmp
    Filesize

    32B

    MD5

    e0c01d95f04950d79ea2cc790f9bfbeb

    SHA1

    47ebcb6e5d0532b3ea69bc99abba78025d19e4e3

    SHA256

    afa9ec022adbabe2ac82f4167d4ae03f97c6218b33611891dbd184f050a632b0

    SHA512

    48fe80632f6b844af69220f1103a3d2e4a6447e0882e3f7d7edf34f341daed8d77c7a502901ca75cbb6ccb2db3038060bce1a1d3d7399e021d1263d11e0f2ddf

  • C:\Users\Admin\AppData\Local\Temp\9605.tmp
    Filesize

    72KB

    MD5

    5aeeafe26d1e0441647e0b0d7b880c81

    SHA1

    45a00f65a99d1cec35bd6a21891ac469a86f451c

    SHA256

    c94d79620e27865ba796be4cbfd98087da8a47f78e07e7220084de05354381dd

    SHA512

    3e70b065b194f14f1ec2735b6003943b492c29a78e12029ae42574cda7fdc785c24eae0c98fbd9a1167ac938387d78aead68688299e3aaf1971794938ab903c5

  • C:\Users\Admin\AppData\Local\Temp\9CB8.tmp
    Filesize

    2KB

    MD5

    8c7576873886d730d55e52070f35fea0

    SHA1

    cf8b732cb49dad4e69c8948a6f0b7b87b9b0ccf1

    SHA256

    06b631bf6ea97d79ea2215efa0323aab64bd1b53283ef8640c2a8fd37cac9caa

    SHA512

    374dff92bb31dfb74ec66084dcc8764e166f4adc7c57113d813b430e420b8bcc9e1300aae5f4b2ff09ad3d5b152a8240901ed3acfc76c4788d9ad3442cd2db28

  • C:\Users\Admin\AppData\Roaming\11342DAFE4B85ABE\ethrog.exe
    Filesize

    2.6MB

    MD5

    ce3eac76269dbad2418ffc80324753ce

    SHA1

    32554e64820bf80f36628605ce12518eaaedc744

    SHA256

    b20cc31047dae677fe78b0ce8cb9a5745edfa42a91f5467319eddf70775ed053

    SHA512

    25a737b667d932dab0592732c098e1f555b22b7b3fd1519a8cdb1325981190047fe4969bb2f608ccaf1625a0ba87fe0d01e33f3ec5e780e2289ad0439778bf17

  • C:\Users\Admin\AppData\Roaming\11342DAFE4B85ABE\ethrog.exe
    Filesize

    2.6MB

    MD5

    ce3eac76269dbad2418ffc80324753ce

    SHA1

    32554e64820bf80f36628605ce12518eaaedc744

    SHA256

    b20cc31047dae677fe78b0ce8cb9a5745edfa42a91f5467319eddf70775ed053

    SHA512

    25a737b667d932dab0592732c098e1f555b22b7b3fd1519a8cdb1325981190047fe4969bb2f608ccaf1625a0ba87fe0d01e33f3ec5e780e2289ad0439778bf17

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.6MB

    MD5

    ce3eac76269dbad2418ffc80324753ce

    SHA1

    32554e64820bf80f36628605ce12518eaaedc744

    SHA256

    b20cc31047dae677fe78b0ce8cb9a5745edfa42a91f5467319eddf70775ed053

    SHA512

    25a737b667d932dab0592732c098e1f555b22b7b3fd1519a8cdb1325981190047fe4969bb2f608ccaf1625a0ba87fe0d01e33f3ec5e780e2289ad0439778bf17

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.6MB

    MD5

    ce3eac76269dbad2418ffc80324753ce

    SHA1

    32554e64820bf80f36628605ce12518eaaedc744

    SHA256

    b20cc31047dae677fe78b0ce8cb9a5745edfa42a91f5467319eddf70775ed053

    SHA512

    25a737b667d932dab0592732c098e1f555b22b7b3fd1519a8cdb1325981190047fe4969bb2f608ccaf1625a0ba87fe0d01e33f3ec5e780e2289ad0439778bf17

  • memory/1688-257-0x0000000000880000-0x0000000000F64000-memory.dmp
    Filesize

    6.9MB

  • memory/1688-251-0x0000000000880000-0x0000000000F64000-memory.dmp
    Filesize

    6.9MB

  • memory/1688-256-0x0000000000880000-0x0000000000F64000-memory.dmp
    Filesize

    6.9MB

  • memory/1688-255-0x0000000000880000-0x0000000000F64000-memory.dmp
    Filesize

    6.9MB

  • memory/1688-254-0x0000000000880000-0x0000000000F64000-memory.dmp
    Filesize

    6.9MB

  • memory/1688-253-0x0000000000880000-0x0000000000F64000-memory.dmp
    Filesize

    6.9MB

  • memory/1688-252-0x0000000000880000-0x0000000000F64000-memory.dmp
    Filesize

    6.9MB

  • memory/1688-250-0x0000000000880000-0x0000000000F64000-memory.dmp
    Filesize

    6.9MB

  • memory/3148-234-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/3148-136-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/3148-133-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/3148-135-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/3148-134-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/4888-241-0x0000000000C90000-0x0000000001374000-memory.dmp
    Filesize

    6.9MB

  • memory/4888-248-0x0000000000C90000-0x0000000001374000-memory.dmp
    Filesize

    6.9MB

  • memory/4888-244-0x0000000000C90000-0x0000000001374000-memory.dmp
    Filesize

    6.9MB

  • memory/4888-242-0x0000000000C90000-0x0000000001374000-memory.dmp
    Filesize

    6.9MB

  • memory/4888-243-0x0000000000C90000-0x0000000001374000-memory.dmp
    Filesize

    6.9MB

  • memory/4888-240-0x0000000000C90000-0x0000000001374000-memory.dmp
    Filesize

    6.9MB

  • memory/4888-239-0x0000000000C90000-0x0000000001374000-memory.dmp
    Filesize

    6.9MB