Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    16-01-2022 09:04

General

  • Target

    71af238fbf3c5a3a2c2c3594f1ba8a32.exe

  • Size

    2.5MB

  • MD5

    71af238fbf3c5a3a2c2c3594f1ba8a32

  • SHA1

    b9f49782704b14572985ca13b10842d3aa836ad0

  • SHA256

    3c320ddeb57b9d6240cbaab26104e906dfa04a10115a773355a2157013e991a8

  • SHA512

    fb12811297a22a71ead742dcde54357cf712c04ad690ed6103287f903592999fcde804357488e062fb8783a24394cc0ff23fa1ffbb9d15941e38873a75f59d7f

Malware Config

Extracted

Family

cryptbot

C2

kotehj62.top

Attributes
  • payload_url

    http://okadoc09.top/download.php?file=makeyr.exe

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71af238fbf3c5a3a2c2c3594f1ba8a32.exe
    "C:\Users\Admin\AppData\Local\Temp\71af238fbf3c5a3a2c2c3594f1ba8a32.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\iWnKRIexPABLj & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\71af238fbf3c5a3a2c2c3594f1ba8a32.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:572
      • C:\Windows\SysWOW64\timeout.exe
        timeout 4
        3⤵
        • Delays execution with timeout.exe
        PID:464

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/464-60-0x0000000000000000-mapping.dmp
  • memory/572-59-0x0000000000000000-mapping.dmp
  • memory/1504-54-0x0000000076451000-0x0000000076453000-memory.dmp
    Filesize

    8KB

  • memory/1504-55-0x0000000000850000-0x0000000000EE2000-memory.dmp
    Filesize

    6.6MB

  • memory/1504-56-0x0000000000850000-0x0000000000EE2000-memory.dmp
    Filesize

    6.6MB

  • memory/1504-57-0x0000000000850000-0x0000000000EE2000-memory.dmp
    Filesize

    6.6MB

  • memory/1504-58-0x0000000000850000-0x0000000000EE2000-memory.dmp
    Filesize

    6.6MB