Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    23-12-2021 08:50

General

  • Target

    8a1baccbc8382a7eca8c99ee981f6776.exe

  • Size

    2.7MB

  • MD5

    8a1baccbc8382a7eca8c99ee981f6776

  • SHA1

    dc54547642e7f514855ca1afd40a58a8377975af

  • SHA256

    eaef807dc7cdfd704cf47b74a667b55004de9171fdb8b949c451274569549d41

  • SHA512

    c1145a999b422d1548b88e4c7fd6fe790034bb7374a1c1803571366b16e01e8d9a3f3274c60e421b783feaabf9726d137889ca49579a5d300f9b2fbb929eb01f

Malware Config

Extracted

Family

cryptbot

C2

놱 ≺�￿l骗 }仟炨lꛏ᫸ R2^�턅l叽迢

缊2対ᦦ࢑ ݦR䲟}얍䦙놱 ≺�￿l骗 }仟炨lꛏ᫸ R2^�턅l叽迢

dainfe42.top

morvtu04.top

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a1baccbc8382a7eca8c99ee981f6776.exe
    "C:\Users\Admin\AppData\Local\Temp\8a1baccbc8382a7eca8c99ee981f6776.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\lpdFqbkgm & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\8a1baccbc8382a7eca8c99ee981f6776.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Windows\SysWOW64\timeout.exe
        timeout 4
        3⤵
        • Delays execution with timeout.exe
        PID:1324

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/268-59-0x0000000000000000-mapping.dmp
  • memory/1324-60-0x0000000000000000-mapping.dmp
  • memory/1560-54-0x0000000075AB1000-0x0000000075AB3000-memory.dmp
    Filesize

    8KB

  • memory/1560-55-0x0000000000160000-0x0000000000895000-memory.dmp
    Filesize

    7.2MB

  • memory/1560-56-0x0000000000160000-0x0000000000895000-memory.dmp
    Filesize

    7.2MB

  • memory/1560-57-0x0000000000160000-0x0000000000895000-memory.dmp
    Filesize

    7.2MB

  • memory/1560-58-0x0000000000160000-0x0000000000895000-memory.dmp
    Filesize

    7.2MB