Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    27-12-2021 17:08

General

  • Target

    55e7693d5a0b716ad7ab1dcccc415f3f.exe

  • Size

    2.7MB

  • MD5

    55e7693d5a0b716ad7ab1dcccc415f3f

  • SHA1

    191303ed147c489d4b81838d60f932bf6c16c521

  • SHA256

    43177ddc1570d4f98b6dfcea2df466e25910143d37c1a006c85deafecf2ff200

  • SHA512

    4927bb43bc86062951e209448eeb2841de0918aa548604f0f4549ca636015f48034e7253a1599cd7c178c39613d31417e5cd80f050fa0f90df9b451cfb6e3cb6

Malware Config

Extracted

Family

cryptbot

C2

daipey72.top

morboh07.top

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55e7693d5a0b716ad7ab1dcccc415f3f.exe
    "C:\Users\Admin\AppData\Local\Temp\55e7693d5a0b716ad7ab1dcccc415f3f.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:452
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\MllrofcSMfFrj & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\55e7693d5a0b716ad7ab1dcccc415f3f.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1928
      • C:\Windows\SysWOW64\timeout.exe
        timeout 4
        3⤵
        • Delays execution with timeout.exe
        PID:468

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/452-53-0x0000000076041000-0x0000000076043000-memory.dmp
    Filesize

    8KB

  • memory/452-54-0x0000000001210000-0x00000000018FD000-memory.dmp
    Filesize

    6.9MB

  • memory/452-55-0x0000000001210000-0x00000000018FD000-memory.dmp
    Filesize

    6.9MB

  • memory/452-56-0x0000000001210000-0x00000000018FD000-memory.dmp
    Filesize

    6.9MB

  • memory/452-57-0x0000000001210000-0x00000000018FD000-memory.dmp
    Filesize

    6.9MB

  • memory/468-59-0x0000000000000000-mapping.dmp
  • memory/1928-58-0x0000000000000000-mapping.dmp