Analysis

  • max time kernel
    1539s
  • max time network
    1707s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    16-02-2022 17:24

General

  • Target

    all/gcs/crypt.exe

  • Size

    9.9MB

  • MD5

    b9e93f1bce9f61e1a98083a36c8a4a06

  • SHA1

    9b4d9b385d47831749059a7db02008bbdf610146

  • SHA256

    476be5bcce19adbc987d6e99b2edd2c55599fb9367ae72a8a175284cf07c6802

  • SHA512

    6f97821eeded7dd9c160358b440b73c1d26b656a77b5c08f33b1550d23ea5cbfddb048093dac5333e32ab6bfa87e8e7d6d4dca1d0846ea337c4b6b40b31fb206

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 58 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\all\gcs\crypt.exe
    "C:\Users\Admin\AppData\Local\Temp\all\gcs\crypt.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:3500
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c pause
      2⤵
        PID:756
    • C:\Windows\system32\MusNotifyIcon.exe
      %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
      1⤵
      • Checks processor information in registry
      PID:3908
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k NetworkService -p
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      PID:3304
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2596
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k wsappx -p
      1⤵
        PID:336

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Virtualization/Sandbox Evasion

      1
      T1497

      Discovery

      Query Registry

      3
      T1012

      Virtualization/Sandbox Evasion

      1
      T1497

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3500-130-0x00007FF6D7A11000-0x00007FF6D7A14000-memory.dmp
        Filesize

        12KB

      • memory/3500-132-0x00007FFE61630000-0x00007FFE61632000-memory.dmp
        Filesize

        8KB

      • memory/3500-131-0x00007FF6D7A10000-0x00007FF6D93BC000-memory.dmp
        Filesize

        25.7MB