Analysis

  • max time kernel
    30s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    24-03-2023 20:18

General

  • Target

    sample.exe

  • Size

    2.6MB

  • MD5

    35eb63390faa38437c456a1966d2e51a

  • SHA1

    0138a5c885e85ab7960f681f94c552f1cd2b45e9

  • SHA256

    314259cc43c8619b5f8e1ec548b34b64d6b8084342cdd6d8a970718c2d791da8

  • SHA512

    8abef3dde447c025aa69b1524867513a0ecca523583098407bc18f6462acfa38e6e06d621c1943a6c1f6d88030edfdf71c48c2805fa0f5403183bab22c370048

  • SSDEEP

    49152:LxgCKGJaUFxFwTkhnCEtG0vHBsH0PlXSUYo0rI8Jc+UDQ5tBpOTT0cAalxRm:LxLXJtxmTOtNvC/nrhYUrB4TT0chx

Malware Config

Extracted

Family

cryptbot

C2

hevbaw12.top

morgki01.top

Attributes
  • payload_url

    http://kyvihm01.top/download.php?file=brunei.exe

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample.exe
    "C:\Users\Admin\AppData\Local\Temp\sample.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\PuhtVjrlpA & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\sample.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1524
      • C:\Windows\SysWOW64\timeout.exe
        timeout 4
        3⤵
        • Delays execution with timeout.exe
        PID:1080

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1668-54-0x00000000009C0000-0x00000000010A4000-memory.dmp
    Filesize

    6.9MB

  • memory/1668-55-0x00000000009C0000-0x00000000010A4000-memory.dmp
    Filesize

    6.9MB

  • memory/1668-56-0x00000000009C0000-0x00000000010A4000-memory.dmp
    Filesize

    6.9MB

  • memory/1668-57-0x00000000009C0000-0x00000000010A4000-memory.dmp
    Filesize

    6.9MB

  • memory/1668-58-0x00000000009C0000-0x00000000010A4000-memory.dmp
    Filesize

    6.9MB

  • memory/1668-59-0x00000000009C0000-0x00000000010A4000-memory.dmp
    Filesize

    6.9MB