Analysis

  • max time kernel
    142s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-04-2024 07:34

General

  • Target

    setup.exe

  • Size

    2.0MB

  • MD5

    e3bd0bd352761ec4519226b2f1a99741

  • SHA1

    7fb5b0edd93b0fc1b81ece790196cb8e3199dbb0

  • SHA256

    f202795b0ac5d3b56baccd451ab5c43b4db104c5332eafadf8efbc5ad297b3c8

  • SHA512

    3c0dc2495bbc57477b8db071c024fb940dfe7030aba86c9d5fc2f53a80b19b58d52a0309ea662eda98b8f58000cd4efef83840534c5aaaa3f819d7629d3c8cb0

  • SSDEEP

    49152:AXn33uRK4OpL5Lz/UGMDISkfna30M0/O2BFkx1tPC:gHG9oL5Lz/UGMUw38/5BFezP

Malware Config

Extracted

Family

cryptbot

C2

verf01.top

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:2340

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\gJsFpLrAX\172773668.txt
    Filesize

    156B

    MD5

    b5089e0c5a3d5377e9bd19c0557ef04e

    SHA1

    9402e326be3d240e234c06892b15c24e93c93eb8

    SHA256

    d77789b2c49759c882f4fdd6f53e665b0d012f8f0949d0150eaba47fbf2a0eb5

    SHA512

    942349ccb99854f274ef1e20b623660588e15bd0d25bfc817fe9b2d010db656af340652e0e67b41edbf0cf259d55ab880d6b50acb1d7e8ab394f1393f7956c13

  • C:\ProgramData\gJsFpLrAX\Files\Browsers\_FilePasswords.txt
    Filesize

    3B

    MD5

    ecaa88f7fa0bf610a5a26cf545dcd3aa

    SHA1

    57218c316b6921e2cd61027a2387edc31a2d9471

    SHA256

    f1945cd6c19e56b3c1c78943ef5ec18116907a4ca1efc40a57d48ab1db7adfc5

    SHA512

    37c783b80b1d458b89e712c2dfe2777050eff0aefc9f6d8beedee77807d9aeb2e27d14815cf4f0229b1d36c186bb5f2b5ef55e632b108cc41e9fb964c39b42a5

  • C:\ProgramData\gJsFpLrAX\Files\_Info.txt
    Filesize

    1KB

    MD5

    a6e9b8ebf8bcfbb5e8986922e3550004

    SHA1

    24a8f79755fd101fef9c2637790eb64c4f7255d3

    SHA256

    f68098cff2e290c5ec6e90765e983643d247f6122d57e47d2464778eba13db29

    SHA512

    056b3fbd0b54e651277106c7bc5a78bb4caead238b0a13cdf37d36c6f053b8c1f9696643bdcfc598b542e778d77a19909167ea024264e046bbcc948a95b69de4

  • C:\ProgramData\gJsFpLrAX\z247CJtr7Teu.zip
    Filesize

    40KB

    MD5

    02f1ad51810b5622bec1893e8cc00dee

    SHA1

    728739b7156bce8524633e3c1fff4b3499a45680

    SHA256

    7f0673396a6d86ade05538e76550698eda146262d0932979dc3922e137a34ee6

    SHA512

    f846e2ad1cde570d3ca3800f8359815a3f0d559cdb4e1bbf47ed3afdfd32d783dfa9cba8aea359c8f570caaa08c8c648eb1ac0308cf58b2838543dcbf49adf7d

  • memory/2340-73-0x0000000000C40000-0x000000000113D000-memory.dmp
    Filesize

    5.0MB

  • memory/2340-145-0x0000000000C40000-0x000000000113D000-memory.dmp
    Filesize

    5.0MB

  • memory/2340-5-0x0000000002DE0000-0x0000000002DE1000-memory.dmp
    Filesize

    4KB

  • memory/2340-4-0x0000000002B00000-0x0000000002B01000-memory.dmp
    Filesize

    4KB

  • memory/2340-3-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
    Filesize

    4KB

  • memory/2340-2-0x0000000002910000-0x0000000002911000-memory.dmp
    Filesize

    4KB

  • memory/2340-0-0x0000000000C40000-0x000000000113D000-memory.dmp
    Filesize

    5.0MB

  • memory/2340-80-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
    Filesize

    4KB

  • memory/2340-82-0x0000000000910000-0x0000000000911000-memory.dmp
    Filesize

    4KB

  • memory/2340-81-0x0000000000900000-0x0000000000901000-memory.dmp
    Filesize

    4KB

  • memory/2340-79-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
    Filesize

    4KB

  • memory/2340-78-0x0000000002990000-0x0000000002991000-memory.dmp
    Filesize

    4KB

  • memory/2340-77-0x0000000002920000-0x0000000002921000-memory.dmp
    Filesize

    4KB

  • memory/2340-55-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
    Filesize

    4KB

  • memory/2340-75-0x0000000002930000-0x0000000002931000-memory.dmp
    Filesize

    4KB

  • memory/2340-74-0x00000000029A0000-0x00000000029A1000-memory.dmp
    Filesize

    4KB

  • memory/2340-87-0x0000000003010000-0x0000000003011000-memory.dmp
    Filesize

    4KB

  • memory/2340-90-0x0000000003000000-0x0000000003001000-memory.dmp
    Filesize

    4KB

  • memory/2340-154-0x0000000000C40000-0x000000000113D000-memory.dmp
    Filesize

    5.0MB

  • memory/2340-10-0x00000000005A0000-0x00000000005A1000-memory.dmp
    Filesize

    4KB

  • memory/2340-76-0x00000000008F0000-0x00000000008F1000-memory.dmp
    Filesize

    4KB

  • memory/2340-123-0x0000000000B80000-0x0000000000B81000-memory.dmp
    Filesize

    4KB

  • memory/2340-124-0x0000000000C40000-0x000000000113D000-memory.dmp
    Filesize

    5.0MB

  • memory/2340-125-0x0000000000C40000-0x000000000113D000-memory.dmp
    Filesize

    5.0MB

  • memory/2340-127-0x0000000003010000-0x0000000003011000-memory.dmp
    Filesize

    4KB

  • memory/2340-129-0x0000000000C40000-0x000000000113D000-memory.dmp
    Filesize

    5.0MB

  • memory/2340-1-0x0000000077180000-0x0000000077182000-memory.dmp
    Filesize

    8KB

  • memory/2340-132-0x0000000000C40000-0x000000000113D000-memory.dmp
    Filesize

    5.0MB

  • memory/2340-134-0x0000000000C40000-0x000000000113D000-memory.dmp
    Filesize

    5.0MB

  • memory/2340-136-0x0000000000C40000-0x000000000113D000-memory.dmp
    Filesize

    5.0MB

  • memory/2340-138-0x0000000000C40000-0x000000000113D000-memory.dmp
    Filesize

    5.0MB

  • memory/2340-140-0x0000000000C40000-0x000000000113D000-memory.dmp
    Filesize

    5.0MB

  • memory/2340-143-0x0000000000C40000-0x000000000113D000-memory.dmp
    Filesize

    5.0MB

  • memory/2340-111-0x0000000002DF0000-0x0000000002DF1000-memory.dmp
    Filesize

    4KB

  • memory/2340-147-0x0000000000C40000-0x000000000113D000-memory.dmp
    Filesize

    5.0MB

  • memory/2340-150-0x0000000000C40000-0x000000000113D000-memory.dmp
    Filesize

    5.0MB

  • memory/2340-152-0x0000000000C40000-0x000000000113D000-memory.dmp
    Filesize

    5.0MB

  • memory/2340-30-0x0000000002B50000-0x0000000002B51000-memory.dmp
    Filesize

    4KB

  • memory/2340-157-0x0000000000C40000-0x000000000113D000-memory.dmp
    Filesize

    5.0MB