Analysis

  • max time kernel
    143s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2024 23:36

General

  • Target

    Setup.exe

  • Size

    2.2MB

  • MD5

    41af7998ebb519e0a0ca9635a865be5d

  • SHA1

    68a7613a8d4483efb67f3794c245420e0daf2f95

  • SHA256

    f05dc2ebf5bebbe40f1698489b873adcbefa41c98afe544fa04fd1ded91c9189

  • SHA512

    31af03c31f0568ae57aab30c3d320a5505f3106ffd02c19b9bb5c740f76af332b27d929fca715029bfd49f2a0f404643616f0f88ab4f115693949688112ac5bb

  • SSDEEP

    49152:OULOXCsxeOrcY1kC2Palwy7FoSzWXxplecp6Qqst5J:hqyszw0kC2zyFkX4cp6ct3

Malware Config

Extracted

Family

cryptbot

C2

cede04.info

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:1680

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\i2HYEU5vnq5E0\47283761.txt
    Filesize

    156B

    MD5

    b5089e0c5a3d5377e9bd19c0557ef04e

    SHA1

    9402e326be3d240e234c06892b15c24e93c93eb8

    SHA256

    d77789b2c49759c882f4fdd6f53e665b0d012f8f0949d0150eaba47fbf2a0eb5

    SHA512

    942349ccb99854f274ef1e20b623660588e15bd0d25bfc817fe9b2d010db656af340652e0e67b41edbf0cf259d55ab880d6b50acb1d7e8ab394f1393f7956c13

  • C:\ProgramData\i2HYEU5vnq5E0\uHfEgstf3XRcTCRs.zip
    Filesize

    605KB

    MD5

    57f70f489bfe9ab1cbbba1d78273687c

    SHA1

    33eef9da2e61417d9bc82b09b693deb74aa10623

    SHA256

    d7456d8f554f6c69108eacfc197422ecca4a79d1674c788df321abb234ba2075

    SHA512

    1fc24bedee613c77e242232211b1e20115477bc0f348f469bf1ee424580ed712060d15ea26c2bbd2253618df49df2354dd30eefd80bf61911f622cadcdf6ab68

  • memory/1680-52-0x0000000000270000-0x000000000078B000-memory.dmp
    Filesize

    5.1MB

  • memory/1680-5-0x0000000000C50000-0x0000000000C51000-memory.dmp
    Filesize

    4KB

  • memory/1680-10-0x0000000000A60000-0x0000000000A61000-memory.dmp
    Filesize

    4KB

  • memory/1680-56-0x0000000000270000-0x000000000078B000-memory.dmp
    Filesize

    5.1MB

  • memory/1680-8-0x0000000000850000-0x0000000000851000-memory.dmp
    Filesize

    4KB

  • memory/1680-7-0x0000000002CB0000-0x0000000002CB1000-memory.dmp
    Filesize

    4KB

  • memory/1680-6-0x0000000002CA0000-0x0000000002CA1000-memory.dmp
    Filesize

    4KB

  • memory/1680-58-0x0000000000270000-0x000000000078B000-memory.dmp
    Filesize

    5.1MB

  • memory/1680-4-0x00000000010C0000-0x00000000010C1000-memory.dmp
    Filesize

    4KB

  • memory/1680-23-0x0000000000270000-0x000000000078B000-memory.dmp
    Filesize

    5.1MB

  • memory/1680-1-0x00000000774A0000-0x00000000774A2000-memory.dmp
    Filesize

    8KB

  • memory/1680-20-0x0000000000270000-0x000000000078B000-memory.dmp
    Filesize

    5.1MB

  • memory/1680-43-0x0000000000270000-0x000000000078B000-memory.dmp
    Filesize

    5.1MB

  • memory/1680-57-0x0000000000270000-0x000000000078B000-memory.dmp
    Filesize

    5.1MB

  • memory/1680-0-0x0000000000270000-0x000000000078B000-memory.dmp
    Filesize

    5.1MB

  • memory/1680-54-0x0000000000270000-0x000000000078B000-memory.dmp
    Filesize

    5.1MB

  • memory/1680-9-0x0000000001150000-0x0000000001151000-memory.dmp
    Filesize

    4KB

  • memory/1680-17-0x0000000000270000-0x000000000078B000-memory.dmp
    Filesize

    5.1MB

  • memory/1680-53-0x0000000000270000-0x000000000078B000-memory.dmp
    Filesize

    5.1MB

  • memory/1680-13-0x0000000000271000-0x00000000002D0000-memory.dmp
    Filesize

    380KB

  • memory/1680-60-0x0000000000270000-0x000000000078B000-memory.dmp
    Filesize

    5.1MB

  • memory/1680-62-0x0000000000270000-0x000000000078B000-memory.dmp
    Filesize

    5.1MB

  • memory/1680-64-0x0000000000270000-0x000000000078B000-memory.dmp
    Filesize

    5.1MB

  • memory/1680-66-0x0000000000270000-0x000000000078B000-memory.dmp
    Filesize

    5.1MB

  • memory/1680-69-0x0000000000270000-0x000000000078B000-memory.dmp
    Filesize

    5.1MB

  • memory/1680-71-0x0000000000270000-0x000000000078B000-memory.dmp
    Filesize

    5.1MB

  • memory/1680-73-0x0000000000270000-0x000000000078B000-memory.dmp
    Filesize

    5.1MB

  • memory/1680-76-0x0000000000270000-0x000000000078B000-memory.dmp
    Filesize

    5.1MB

  • memory/1680-78-0x0000000000270000-0x000000000078B000-memory.dmp
    Filesize

    5.1MB

  • memory/1680-80-0x0000000000270000-0x000000000078B000-memory.dmp
    Filesize

    5.1MB

  • memory/1680-83-0x0000000000270000-0x000000000078B000-memory.dmp
    Filesize

    5.1MB

  • memory/1680-85-0x0000000000270000-0x000000000078B000-memory.dmp
    Filesize

    5.1MB

  • memory/1680-87-0x0000000000270000-0x000000000078B000-memory.dmp
    Filesize

    5.1MB