Analysis

  • max time kernel
    147s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-03-2023 17:35

General

  • Target

    8d6a5494e1ac90fc86b7c3715bbc55f654b1c4b9d8c589dd1229c3c4092cb49f.exe

  • Size

    791KB

  • MD5

    1e13665ad9d89eb7942a5875e0c604fa

  • SHA1

    c6fe2dfee757ad9562d6f0e97d4ed5a30f45a4f4

  • SHA256

    8d6a5494e1ac90fc86b7c3715bbc55f654b1c4b9d8c589dd1229c3c4092cb49f

  • SHA512

    f26716348506b6f3696d3311e839973b82da63b176ff3a6d82979fb519d9ebce92b4cb46677723f2fb0a4097fd5cf4cde2109d066d2f8dcabf0c228f29e6f062

  • SSDEEP

    24576:agra80EMvFtQWwLI5R9le/nbHrrYCDjDaO1dH:7rktwuR9srDSah

Malware Config

Extracted

Family

cryptbot

C2

http://ernwld52.top/gate.php

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 17 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d6a5494e1ac90fc86b7c3715bbc55f654b1c4b9d8c589dd1229c3c4092cb49f.exe
    "C:\Users\Admin\AppData\Local\Temp\8d6a5494e1ac90fc86b7c3715bbc55f654b1c4b9d8c589dd1229c3c4092cb49f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Users\Admin\AppData\Local\Temp\8d6a5494e1ac90fc86b7c3715bbc55f654b1c4b9d8c589dd1229c3c4092cb49f.exe
      "C:\Users\Admin\AppData\Local\Temp\8d6a5494e1ac90fc86b7c3715bbc55f654b1c4b9d8c589dd1229c3c4092cb49f.exe"
      2⤵
      • Checks computer location settings
      • Maps connected drives based on registry
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Roaming\2F433E85972F43FD\prebid.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4868
        • C:\Users\Admin\AppData\Roaming\2F433E85972F43FD\prebid.exe
          C:\Users\Admin\AppData\Roaming\2F433E85972F43FD\prebid.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4640
          • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
            "C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: AddClipboardFormatListener
            • Suspicious behavior: EnumeratesProcesses
            PID:4596
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout -t 5 && del "C:\Users\Admin\AppData\Local\Temp\8d6a5494e1ac90fc86b7c3715bbc55f654b1c4b9d8c589dd1229c3c4092cb49f.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2136
        • C:\Windows\SysWOW64\timeout.exe
          timeout -t 5
          4⤵
          • Delays execution with timeout.exe
          PID:792

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7191.tmp
    Filesize

    32B

    MD5

    6bb6e374b5dbd021622648b4d4e9afc7

    SHA1

    df356bb84780e332c960769d552f67d1f5221cce

    SHA256

    6546a2ec37419190b5f256f2c09efd90f8dd11fe98e5ae4521f8e07ecd64a2aa

    SHA512

    42b05356304dbbf2dd1ba7c7bc8dd2fcfc908d80fcd7c25771a3722ac946fd04575591d530e802799f8c17d9622db361f76b69c3985fd1ee63fce38777938644

  • C:\Users\Admin\AppData\Local\Temp\73C8.tmp
    Filesize

    71KB

    MD5

    92d24961d2ebaacf1ace5463dfc9930d

    SHA1

    99ffaf6904ab616c33a37ce01d383e4a493df335

    SHA256

    9013688dec264c615178e151c2eb5f0b2eb9fe8cfad867b311d8581d921c73f3

    SHA512

    77598c77f219ab5234b8b84bcfe873f40e7464b224fac3c8568b300d3f2563f7ef5ad9ec5cccc0d719e7d3e489a164b04b6b36316196afea0b8051de3c751cc7

  • C:\Users\Admin\AppData\Local\Temp\7BA3.tmp
    Filesize

    2KB

    MD5

    dce9b749d38fdc247ab517e8a76e6102

    SHA1

    d6c5b6548e1a3da3326bd097c50c49fc7906be3f

    SHA256

    5087b8c7f2cecceac61d7bd02b939888cf2cc5a452676f28fd5c076eb1ae7ea7

    SHA512

    56c276f0a070da656c98520aa720994d78f1bf0bbb085a5f6fb4fd18fed2bbba1eb8e97b54d58eaa9a978d21d64678170f49c020feb19d8545d158a2d8d58446

  • C:\Users\Admin\AppData\Roaming\2F433E85972F43FD\prebid.exe
    Filesize

    2.8MB

    MD5

    a2ee23e1c6ca048c635bde8d197631a8

    SHA1

    9983cbd777a090b4ef2518fd40862f1925a419e9

    SHA256

    dba21175cccfd95b053c628b5162f3bf2af5fc9b0aaa0d2b384a6636a1921a67

    SHA512

    d42909e0aeb14bff6cd25867d927fdcb0d1fa88228a0d5059fa5ebca9db0cba6bc4f49f7ef99b33f2378cc5f007fbf91ba8853f5758540e918486559ed4d9ce6

  • C:\Users\Admin\AppData\Roaming\2F433E85972F43FD\prebid.exe
    Filesize

    2.8MB

    MD5

    a2ee23e1c6ca048c635bde8d197631a8

    SHA1

    9983cbd777a090b4ef2518fd40862f1925a419e9

    SHA256

    dba21175cccfd95b053c628b5162f3bf2af5fc9b0aaa0d2b384a6636a1921a67

    SHA512

    d42909e0aeb14bff6cd25867d927fdcb0d1fa88228a0d5059fa5ebca9db0cba6bc4f49f7ef99b33f2378cc5f007fbf91ba8853f5758540e918486559ed4d9ce6

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.8MB

    MD5

    a2ee23e1c6ca048c635bde8d197631a8

    SHA1

    9983cbd777a090b4ef2518fd40862f1925a419e9

    SHA256

    dba21175cccfd95b053c628b5162f3bf2af5fc9b0aaa0d2b384a6636a1921a67

    SHA512

    d42909e0aeb14bff6cd25867d927fdcb0d1fa88228a0d5059fa5ebca9db0cba6bc4f49f7ef99b33f2378cc5f007fbf91ba8853f5758540e918486559ed4d9ce6

  • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
    Filesize

    2.8MB

    MD5

    a2ee23e1c6ca048c635bde8d197631a8

    SHA1

    9983cbd777a090b4ef2518fd40862f1925a419e9

    SHA256

    dba21175cccfd95b053c628b5162f3bf2af5fc9b0aaa0d2b384a6636a1921a67

    SHA512

    d42909e0aeb14bff6cd25867d927fdcb0d1fa88228a0d5059fa5ebca9db0cba6bc4f49f7ef99b33f2378cc5f007fbf91ba8853f5758540e918486559ed4d9ce6

  • memory/1780-241-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1780-136-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1780-135-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1780-239-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1780-134-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1780-133-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/4596-257-0x0000000000100000-0x000000000083C000-memory.dmp
    Filesize

    7.2MB

  • memory/4596-263-0x0000000000100000-0x000000000083C000-memory.dmp
    Filesize

    7.2MB

  • memory/4596-261-0x0000000000100000-0x000000000083C000-memory.dmp
    Filesize

    7.2MB

  • memory/4596-260-0x0000000000100000-0x000000000083C000-memory.dmp
    Filesize

    7.2MB

  • memory/4596-259-0x0000000000100000-0x000000000083C000-memory.dmp
    Filesize

    7.2MB

  • memory/4596-258-0x0000000000100000-0x000000000083C000-memory.dmp
    Filesize

    7.2MB

  • memory/4640-250-0x0000000000B80000-0x00000000012BC000-memory.dmp
    Filesize

    7.2MB

  • memory/4640-255-0x0000000000B80000-0x00000000012BC000-memory.dmp
    Filesize

    7.2MB

  • memory/4640-251-0x0000000000B80000-0x00000000012BC000-memory.dmp
    Filesize

    7.2MB

  • memory/4640-249-0x0000000000B80000-0x00000000012BC000-memory.dmp
    Filesize

    7.2MB

  • memory/4640-248-0x0000000000B80000-0x00000000012BC000-memory.dmp
    Filesize

    7.2MB

  • memory/4640-247-0x0000000000B80000-0x00000000012BC000-memory.dmp
    Filesize

    7.2MB

  • memory/4640-246-0x0000000000B80000-0x00000000012BC000-memory.dmp
    Filesize

    7.2MB