Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    07-01-2022 12:17

General

  • Target

    3abcef1753adf9814fe251e7ea578d14.exe

  • Size

    2.6MB

  • MD5

    3abcef1753adf9814fe251e7ea578d14

  • SHA1

    570711b8ab7fb5a837261d9c2128851c0cec5c6f

  • SHA256

    33058aed960aee7a6c3df8f0dee358b3ca819c4ce9553afdd22bea022c6801b9

  • SHA512

    60d9326bb61cd5e7eb58a721ba4d092acb9af7e3873345795f9e371606d050583b1198102269f2821babd2eed77877f9abdacc0ab11030171b9e00ff638be39b

Malware Config

Extracted

Family

cryptbot

C2



zyoenm52.top

morlse05.top

Attributes
  • payload_url

    http://yapome07.top/download.php?file=combir.exe

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3abcef1753adf9814fe251e7ea578d14.exe
    "C:\Users\Admin\AppData\Local\Temp\3abcef1753adf9814fe251e7ea578d14.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\MaXvnUJe & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\3abcef1753adf9814fe251e7ea578d14.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:956
      • C:\Windows\SysWOW64\timeout.exe
        timeout 4
        3⤵
        • Delays execution with timeout.exe
        PID:472

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/472-60-0x0000000000000000-mapping.dmp
  • memory/956-59-0x0000000000000000-mapping.dmp
  • memory/1736-54-0x0000000076911000-0x0000000076913000-memory.dmp
    Filesize

    8KB

  • memory/1736-55-0x0000000000050000-0x000000000072C000-memory.dmp
    Filesize

    6.9MB

  • memory/1736-56-0x0000000000050000-0x000000000072C000-memory.dmp
    Filesize

    6.9MB

  • memory/1736-57-0x0000000000050000-0x000000000072C000-memory.dmp
    Filesize

    6.9MB

  • memory/1736-58-0x0000000000050000-0x000000000072C000-memory.dmp
    Filesize

    6.9MB