Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    29-12-2021 07:55

General

  • Target

    8b2242c04e274c84a8dc25bcab75158f.exe

  • Size

    2.6MB

  • MD5

    8b2242c04e274c84a8dc25bcab75158f

  • SHA1

    33d4c61dca4ab2392f23b18ac3188491db586f0f

  • SHA256

    2dfc078c3658a63016fd846cc735c0d5c359b6639cb89ae08ccc9a19fb3e5df3

  • SHA512

    f26bb2f323140ce71dcbc174b298cca7f9803be20322d64b9ccaf254763ae93ca53a7382942c42dc4ca7b7454dc8147a9df8c91962c9200e9d83835a0f5430ab

Malware Config

Extracted

Family

cryptbot

C2

hevzbn22.top

morwce02.top

Attributes
  • payload_url

    http://kyvgns02.top/download.php?file=finjan.exe

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b2242c04e274c84a8dc25bcab75158f.exe
    "C:\Users\Admin\AppData\Local\Temp\8b2242c04e274c84a8dc25bcab75158f.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\yAZCwALc & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\8b2242c04e274c84a8dc25bcab75158f.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\Windows\SysWOW64\timeout.exe
        timeout 4
        3⤵
        • Delays execution with timeout.exe
        PID:660

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/660-59-0x0000000000000000-mapping.dmp
  • memory/1844-53-0x0000000075341000-0x0000000075343000-memory.dmp
    Filesize

    8KB

  • memory/1844-54-0x0000000000E00000-0x00000000014E6000-memory.dmp
    Filesize

    6.9MB

  • memory/1844-55-0x0000000000E00000-0x00000000014E6000-memory.dmp
    Filesize

    6.9MB

  • memory/1844-56-0x0000000000E00000-0x00000000014E6000-memory.dmp
    Filesize

    6.9MB

  • memory/1844-57-0x0000000000E00000-0x00000000014E6000-memory.dmp
    Filesize

    6.9MB

  • memory/1860-58-0x0000000000000000-mapping.dmp