Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    30-12-2021 07:53

General

  • Target

    bd532d1e7f14ff577daa3a21557eeb31.exe

  • Size

    2.6MB

  • MD5

    bd532d1e7f14ff577daa3a21557eeb31

  • SHA1

    569003082bf7c286e8e6441eb93fb36c431b2364

  • SHA256

    2eab6eeca8ee894e70353f47e930c15fdbd599ae99357b17c2a412d60ecf4d98

  • SHA512

    60edfba907820ceb5eddf7369a2bad45fdf86a651b0851fad4bbcac9087fa5f9c38173c27b48f49caebd6339a95a49a3eade8fca1b47f449c05447cb4c3601fe

Malware Config

Extracted

Family

cryptbot

C2

hevtal42.top

morosf04.top

Attributes
  • payload_url

    http://kyrgvz05.top/download.php?file=kulmet.exe

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd532d1e7f14ff577daa3a21557eeb31.exe
    "C:\Users\Admin\AppData\Local\Temp\bd532d1e7f14ff577daa3a21557eeb31.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\rVrgPljsXY & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\bd532d1e7f14ff577daa3a21557eeb31.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Windows\SysWOW64\timeout.exe
        timeout 4
        3⤵
        • Delays execution with timeout.exe
        PID:464

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/268-59-0x0000000000000000-mapping.dmp
  • memory/464-60-0x0000000000000000-mapping.dmp
  • memory/1504-54-0x00000000751B1000-0x00000000751B3000-memory.dmp
    Filesize

    8KB

  • memory/1504-55-0x0000000000FE0000-0x00000000016C5000-memory.dmp
    Filesize

    6.9MB

  • memory/1504-56-0x0000000000FE0000-0x00000000016C5000-memory.dmp
    Filesize

    6.9MB

  • memory/1504-57-0x0000000000FE0000-0x00000000016C5000-memory.dmp
    Filesize

    6.9MB

  • memory/1504-58-0x0000000000FE0000-0x00000000016C5000-memory.dmp
    Filesize

    6.9MB