Analysis

  • max time kernel
    151s
  • max time network
    90s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-03-2023 18:21

General

  • Target

    1aac0226a0d55102bf3c84eaa49de03a.exe

  • Size

    791KB

  • MD5

    1aac0226a0d55102bf3c84eaa49de03a

  • SHA1

    717b745bb437ac0cfd57a4f64fdb576ec0987166

  • SHA256

    e1c77078463da33af7cfe8ddd17942773df369903b5b92cd92c090fc5749e17d

  • SHA512

    a4a0aa6393d278abec397cd532232e93da6c8bd13679e38d94adea9e0ebcc803cecc7bf93552f32de5cad127709380e67583be4b788b6026b5306bdfdf645eae

  • SSDEEP

    12288:hmshgxF9wR04Uu6xhjlNLuNs9KEzmOpru+OSwOAjUkNZ6Zui3tuC3eUqaIQCDuH:XhOF2RO/XX9HyOdYbZ6ZeZcC6H

Malware Config

Extracted

Family

cryptbot

C2

http://ernblt32.top/gate.php

Attributes
  • payload_url

    http:

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 18 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1aac0226a0d55102bf3c84eaa49de03a.exe
    "C:\Users\Admin\AppData\Local\Temp\1aac0226a0d55102bf3c84eaa49de03a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4404
    • C:\Users\Admin\AppData\Local\Temp\1aac0226a0d55102bf3c84eaa49de03a.exe
      "C:\Users\Admin\AppData\Local\Temp\1aac0226a0d55102bf3c84eaa49de03a.exe"
      2⤵
      • Checks computer location settings
      • Maps connected drives based on registry
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5096
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Roaming\7CBC5073485B96B3\ethrog.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:828
        • C:\Users\Admin\AppData\Roaming\7CBC5073485B96B3\ethrog.exe
          C:\Users\Admin\AppData\Roaming\7CBC5073485B96B3\ethrog.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4416
          • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
            "C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: AddClipboardFormatListener
            • Suspicious behavior: EnumeratesProcesses
            PID:4516
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout -t 5 && del "C:\Users\Admin\AppData\Local\Temp\1aac0226a0d55102bf3c84eaa49de03a.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3288
        • C:\Windows\SysWOW64\timeout.exe
          timeout -t 5
          4⤵
          • Delays execution with timeout.exe
          PID:3248

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\75D7.tmp
    Filesize

    32B

    MD5

    30b13d77deed1641dd87896b3fa0afd9

    SHA1

    466d549e6855c627e2901601e87b05bbc0f2c8fa

    SHA256

    1c359e1bda712f001a46a9044a202219838ee31cd29cc7551090a2db0913399a

    SHA512

    bfe239b285f044b3a01c938deb809bdd65ed3adb572c4ff909c25bcf5e036a6453ee1595b0d7b7c89334391e7128358e9d187f90e39c7dafbd58ccd928d7098e

  • C:\Users\Admin\AppData\Local\Temp\780D.tmp
    Filesize

    71KB

    MD5

    fb2e05653c3115d89013daa5132f08e0

    SHA1

    8ad3d1f4c1652c1e173d3201faf9fdd22b229351

    SHA256

    895ce9cfa9bd4ce960723e7adf0aba7eefff4c8cd5e46cad13cb791a39665077

    SHA512

    ca9b7fac566026fa87872d3fdfa32a5a571613b8d9cd4364e1b05d0682d52844c9d1a28c292d6d129d506a627a6cef2a0e6329f8c2ab28cd4388789f48399238

  • C:\Users\Admin\AppData\Local\Temp\7E24.tmp
    Filesize

    2KB

    MD5

    1d65ace99a200cf0ac042936baf39f68

    SHA1

    acd9cd136a2b583c7d89dcbeffad15316921b145

    SHA256

    59f9c188335405db46c008bcd919293d3ea2e549db72d9f0f83ef34195809bc6

    SHA512

    bfc0c01bdca82c7d5ff2210d59049a65930500eaf40b26c2aa6d6149b971b5db63edc12ee5a0ee0ccd8a33bcfcb1063eb1bcf1bbc63788976baee47224bdf486

  • C:\Users\Admin\AppData\Roaming\7CBC5073485B96B3\ethrog.exe
    Filesize

    2.6MB

    MD5

    ce3eac76269dbad2418ffc80324753ce

    SHA1

    32554e64820bf80f36628605ce12518eaaedc744

    SHA256

    b20cc31047dae677fe78b0ce8cb9a5745edfa42a91f5467319eddf70775ed053

    SHA512

    25a737b667d932dab0592732c098e1f555b22b7b3fd1519a8cdb1325981190047fe4969bb2f608ccaf1625a0ba87fe0d01e33f3ec5e780e2289ad0439778bf17

  • C:\Users\Admin\AppData\Roaming\7CBC5073485B96B3\ethrog.exe
    Filesize

    2.6MB

    MD5

    ce3eac76269dbad2418ffc80324753ce

    SHA1

    32554e64820bf80f36628605ce12518eaaedc744

    SHA256

    b20cc31047dae677fe78b0ce8cb9a5745edfa42a91f5467319eddf70775ed053

    SHA512

    25a737b667d932dab0592732c098e1f555b22b7b3fd1519a8cdb1325981190047fe4969bb2f608ccaf1625a0ba87fe0d01e33f3ec5e780e2289ad0439778bf17

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.6MB

    MD5

    ce3eac76269dbad2418ffc80324753ce

    SHA1

    32554e64820bf80f36628605ce12518eaaedc744

    SHA256

    b20cc31047dae677fe78b0ce8cb9a5745edfa42a91f5467319eddf70775ed053

    SHA512

    25a737b667d932dab0592732c098e1f555b22b7b3fd1519a8cdb1325981190047fe4969bb2f608ccaf1625a0ba87fe0d01e33f3ec5e780e2289ad0439778bf17

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.6MB

    MD5

    ce3eac76269dbad2418ffc80324753ce

    SHA1

    32554e64820bf80f36628605ce12518eaaedc744

    SHA256

    b20cc31047dae677fe78b0ce8cb9a5745edfa42a91f5467319eddf70775ed053

    SHA512

    25a737b667d932dab0592732c098e1f555b22b7b3fd1519a8cdb1325981190047fe4969bb2f608ccaf1625a0ba87fe0d01e33f3ec5e780e2289ad0439778bf17

  • memory/4416-241-0x0000000000AD0000-0x00000000011B4000-memory.dmp
    Filesize

    6.9MB

  • memory/4416-243-0x0000000000AD0000-0x00000000011B4000-memory.dmp
    Filesize

    6.9MB

  • memory/4416-248-0x0000000000AD0000-0x00000000011B4000-memory.dmp
    Filesize

    6.9MB

  • memory/4416-239-0x0000000000AD0000-0x00000000011B4000-memory.dmp
    Filesize

    6.9MB

  • memory/4416-240-0x0000000000AD0000-0x00000000011B4000-memory.dmp
    Filesize

    6.9MB

  • memory/4416-244-0x0000000000AD0000-0x00000000011B4000-memory.dmp
    Filesize

    6.9MB

  • memory/4416-242-0x0000000000AD0000-0x00000000011B4000-memory.dmp
    Filesize

    6.9MB

  • memory/4516-252-0x0000000000C00000-0x00000000012E4000-memory.dmp
    Filesize

    6.9MB

  • memory/4516-255-0x0000000000C00000-0x00000000012E4000-memory.dmp
    Filesize

    6.9MB

  • memory/4516-254-0x0000000000C00000-0x00000000012E4000-memory.dmp
    Filesize

    6.9MB

  • memory/4516-253-0x0000000000C00000-0x00000000012E4000-memory.dmp
    Filesize

    6.9MB

  • memory/4516-256-0x0000000000C00000-0x00000000012E4000-memory.dmp
    Filesize

    6.9MB

  • memory/4516-250-0x0000000000C00000-0x00000000012E4000-memory.dmp
    Filesize

    6.9MB

  • memory/4516-251-0x0000000000C00000-0x00000000012E4000-memory.dmp
    Filesize

    6.9MB

  • memory/5096-133-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/5096-134-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/5096-135-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/5096-234-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/5096-136-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB