Analysis

  • max time kernel
    122s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 15:49

General

  • Target

    08e9f16a456c604e7cba97d5715fcc119d236e621a4daa05bf2095ebd86db0b3.exe

  • Size

    2.8MB

  • MD5

    112ec56110d36baba5b9e1ae46e171aa

  • SHA1

    50bfa9adfb24d913fc5607ac762e8a9907b1fe68

  • SHA256

    08e9f16a456c604e7cba97d5715fcc119d236e621a4daa05bf2095ebd86db0b3

  • SHA512

    c8d19fb284f33e6859679c31bad90828be37ea9a83577efa63033fc781a11e2a5bf3d76f07bf6192c014795f968997dad0d68aac13f88403a7cfc21a0abb3abd

Malware Config

Extracted

Family

cryptbot

C2

nob3m.top

nob3e.top

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08e9f16a456c604e7cba97d5715fcc119d236e621a4daa05bf2095ebd86db0b3.exe
    "C:\Users\Admin\AppData\Local\Temp\08e9f16a456c604e7cba97d5715fcc119d236e621a4daa05bf2095ebd86db0b3.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\pHyNFeyaO & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\08e9f16a456c604e7cba97d5715fcc119d236e621a4daa05bf2095ebd86db0b3.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:520
      • C:\Windows\SysWOW64\timeout.exe
        timeout 4
        3⤵
        • Delays execution with timeout.exe
        PID:760

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1580-54-0x00000000754B1000-0x00000000754B3000-memory.dmp
    Filesize

    8KB

  • memory/1580-56-0x0000000076EE0000-0x0000000076EE2000-memory.dmp
    Filesize

    8KB

  • memory/1580-55-0x00000000003A0000-0x0000000000AE2000-memory.dmp
    Filesize

    7.3MB

  • memory/1580-57-0x00000000003A0000-0x0000000000AE2000-memory.dmp
    Filesize

    7.3MB

  • memory/1580-58-0x00000000003A0000-0x0000000000AE2000-memory.dmp
    Filesize

    7.3MB

  • memory/1580-59-0x00000000003A0000-0x0000000000AE2000-memory.dmp
    Filesize

    7.3MB