Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    29-12-2021 20:27

General

  • Target

    99b6ee52d0dc5a07bff09373a8dda2fe.exe

  • Size

    2.7MB

  • MD5

    99b6ee52d0dc5a07bff09373a8dda2fe

  • SHA1

    616c52af96614c86623829b604b0eda3cf29af28

  • SHA256

    7b3296a5492a8b01ab3bb33164a1bb269630b396d6dd8234accce8e4c4d84067

  • SHA512

    338babef8e40c74ab6957b226e90457d9a0db9f4007235a2df699d4ba6797f571c957b743c1324acad579fd50fd128af47550e5680f92fa7ce276f5cc9d3c12e

Malware Config

Extracted

Family

cryptbot

C2

hevahu32.top

morypd03.top

Attributes
  • payload_url

    http://kyrpbr04.top/download.php?file=orrery.exe

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99b6ee52d0dc5a07bff09373a8dda2fe.exe
    "C:\Users\Admin\AppData\Local\Temp\99b6ee52d0dc5a07bff09373a8dda2fe.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\mKtEUiGas & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\99b6ee52d0dc5a07bff09373a8dda2fe.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:520
      • C:\Windows\SysWOW64\timeout.exe
        timeout 4
        3⤵
        • Delays execution with timeout.exe
        PID:1772

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/520-60-0x0000000000000000-mapping.dmp
  • memory/740-55-0x00000000763B1000-0x00000000763B3000-memory.dmp
    Filesize

    8KB

  • memory/740-56-0x0000000000B40000-0x000000000122F000-memory.dmp
    Filesize

    6.9MB

  • memory/740-57-0x0000000000B40000-0x000000000122F000-memory.dmp
    Filesize

    6.9MB

  • memory/740-59-0x0000000000B40000-0x000000000122F000-memory.dmp
    Filesize

    6.9MB

  • memory/740-58-0x0000000000B40000-0x000000000122F000-memory.dmp
    Filesize

    6.9MB

  • memory/1772-61-0x0000000000000000-mapping.dmp