Analysis

  • max time kernel
    4294180s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    24-02-2022 18:09

General

  • Target

    9f9b4a29bff765b3a6c79737f4471268.exe

  • Size

    698KB

  • MD5

    9f9b4a29bff765b3a6c79737f4471268

  • SHA1

    ac6dd5c92e07bf2057dacf5b15cace59b2d0f88e

  • SHA256

    161ce807aa141a328eeb24bdc91264071ab2dddf6184c974dabf86ad91b0a77e

  • SHA512

    67c83d686ca2da124877fbb31e953be80363ecf27e0dc29093f3bf6259b2ca41800223b23a8d13b87f1d8df6fe9d47ada6748be8cdaff602cffa0a8461d487bb

Malware Config

Extracted

Family

cryptbot

C2

brikwl42.top

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Deletes itself 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f9b4a29bff765b3a6c79737f4471268.exe
    "C:\Users\Admin\AppData\Local\Temp\9f9b4a29bff765b3a6c79737f4471268.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\DyCfEokjRHDxu & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\9f9b4a29bff765b3a6c79737f4471268.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1112
      • C:\Windows\SysWOW64\timeout.exe
        timeout 4
        3⤵
        • Delays execution with timeout.exe
        PID:1632

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1476-54-0x00000000004D0000-0x0000000000530000-memory.dmp
    Filesize

    384KB

  • memory/1476-56-0x0000000075BE1000-0x0000000075BE3000-memory.dmp
    Filesize

    8KB

  • memory/1476-55-0x0000000002550000-0x0000000002551000-memory.dmp
    Filesize

    4KB

  • memory/1476-57-0x0000000002540000-0x0000000002541000-memory.dmp
    Filesize

    4KB

  • memory/1476-59-0x0000000002530000-0x0000000002531000-memory.dmp
    Filesize

    4KB

  • memory/1476-60-0x00000000025C0000-0x00000000025C1000-memory.dmp
    Filesize

    4KB

  • memory/1476-58-0x00000000025A0000-0x00000000025A1000-memory.dmp
    Filesize

    4KB

  • memory/1476-61-0x0000000002570000-0x0000000002571000-memory.dmp
    Filesize

    4KB

  • memory/1476-63-0x0000000002590000-0x0000000002591000-memory.dmp
    Filesize

    4KB

  • memory/1476-62-0x00000000025B0000-0x00000000025B1000-memory.dmp
    Filesize

    4KB

  • memory/1476-64-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/1476-66-0x0000000003350000-0x0000000003397000-memory.dmp
    Filesize

    284KB

  • memory/1476-68-0x0000000002030000-0x0000000002031000-memory.dmp
    Filesize

    4KB

  • memory/1476-65-0x0000000003250000-0x0000000003251000-memory.dmp
    Filesize

    4KB

  • memory/1476-70-0x0000000002020000-0x0000000002021000-memory.dmp
    Filesize

    4KB

  • memory/1476-72-0x0000000002080000-0x0000000002081000-memory.dmp
    Filesize

    4KB

  • memory/1476-74-0x0000000002050000-0x0000000002051000-memory.dmp
    Filesize

    4KB

  • memory/1476-76-0x0000000002010000-0x0000000002011000-memory.dmp
    Filesize

    4KB

  • memory/1476-77-0x00000000032B0000-0x00000000032B1000-memory.dmp
    Filesize

    4KB

  • memory/1476-79-0x00000000032A0000-0x00000000032A1000-memory.dmp
    Filesize

    4KB

  • memory/1476-78-0x0000000003351000-0x0000000003385000-memory.dmp
    Filesize

    208KB

  • memory/1476-80-0x0000000002090000-0x0000000002091000-memory.dmp
    Filesize

    4KB

  • memory/1476-82-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1476-81-0x00000000024A0000-0x00000000024A1000-memory.dmp
    Filesize

    4KB

  • memory/1476-84-0x0000000002170000-0x0000000002171000-memory.dmp
    Filesize

    4KB

  • memory/1476-83-0x00000000024F0000-0x00000000024F1000-memory.dmp
    Filesize

    4KB

  • memory/1476-86-0x00000000024C0000-0x00000000024C1000-memory.dmp
    Filesize

    4KB

  • memory/1476-85-0x0000000002510000-0x0000000002511000-memory.dmp
    Filesize

    4KB

  • memory/1476-87-0x0000000002500000-0x0000000002501000-memory.dmp
    Filesize

    4KB

  • memory/1476-88-0x0000000003300000-0x0000000003301000-memory.dmp
    Filesize

    4KB

  • memory/1476-89-0x0000000002600000-0x0000000002601000-memory.dmp
    Filesize

    4KB

  • memory/1476-90-0x00000000025F0000-0x00000000025F1000-memory.dmp
    Filesize

    4KB

  • memory/1476-92-0x00000000025E0000-0x00000000025E1000-memory.dmp
    Filesize

    4KB

  • memory/1476-91-0x0000000002650000-0x0000000002651000-memory.dmp
    Filesize

    4KB

  • memory/1476-93-0x0000000002670000-0x0000000002671000-memory.dmp
    Filesize

    4KB

  • memory/1476-95-0x0000000002660000-0x0000000002661000-memory.dmp
    Filesize

    4KB

  • memory/1476-94-0x0000000002620000-0x0000000002621000-memory.dmp
    Filesize

    4KB

  • memory/1476-96-0x0000000002610000-0x0000000002611000-memory.dmp
    Filesize

    4KB

  • memory/1476-98-0x00000000032C0000-0x00000000032C1000-memory.dmp
    Filesize

    4KB

  • memory/1476-97-0x00000000032D0000-0x00000000032D1000-memory.dmp
    Filesize

    4KB