Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    13-06-2024 07:02

General

  • Target

    Setup.exe

  • Size

    2.2MB

  • MD5

    282e9b884ace169eb8d641e65a570910

  • SHA1

    a14f8ae9158cbd7032cc177a25d7d952bb85b363

  • SHA256

    a664ad37a7cdbf3f0b1bc9aa46f4d5a945cc4f65f30f1782de15b67c8cac26cc

  • SHA512

    1dada2b0fc93ff8e6c2611d59e32c725bd008add73575aa0ae69a195beb69b9df2949e082990dcf9856542693fe5998e8deed366ed4fd136e5b39f36e7221249

  • SSDEEP

    49152:/ojC37WKNrt0ZBjCVMIgEiXNLSJzmeOTyJ6P16:/oC37HkZBjCVMIUbTyJ6P16

Malware Config

Extracted

Family

cryptbot

C2

nife04.info

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:2912

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\gpKvy03x\172773668.txt
    Filesize

    156B

    MD5

    c12be1e7b6541de7746a7e6f7c722027

    SHA1

    c637002a9c8aa73dc4dbccc2908aef8ea15819cc

    SHA256

    0f974cdba262cc57a0a57aac5fc2ab5516ff2dd953247cf817690425dca401fd

    SHA512

    f7472f853b360639007a307ab6db31ba4287c117bbacc2c0081904e47afdca6f4c236dab438bb387740166cc5bacc184a0752b69d0d7cea92315bac9b5dbd5c5

  • C:\ProgramData\gpKvy03x\3emTj0zTo0cZ3.zip
    Filesize

    40KB

    MD5

    293f9a15fc1ef088eb15f41efbe523a1

    SHA1

    dc708860fc4a0c177823762a3a1e55be576ab179

    SHA256

    efd68542b5db7a6c78f04ce600649da79b0b33023d67e0788a4e0c8d70eb5414

    SHA512

    ea08c16e4a0873743cbc9bc2ab5d4c542e092d3676384ed252201ed86fd6497ed8d6fd2dc0da968732492ea96ee4642b1acd5f08950c23b9ea61e3ea748c7506

  • C:\ProgramData\gpKvy03x\Files\Browsers\_FilePasswords.txt
    Filesize

    3B

    MD5

    ecaa88f7fa0bf610a5a26cf545dcd3aa

    SHA1

    57218c316b6921e2cd61027a2387edc31a2d9471

    SHA256

    f1945cd6c19e56b3c1c78943ef5ec18116907a4ca1efc40a57d48ab1db7adfc5

    SHA512

    37c783b80b1d458b89e712c2dfe2777050eff0aefc9f6d8beedee77807d9aeb2e27d14815cf4f0229b1d36c186bb5f2b5ef55e632b108cc41e9fb964c39b42a5

  • memory/2912-119-0x0000000000C30000-0x0000000001176000-memory.dmp
    Filesize

    5.3MB

  • memory/2912-6-0x0000000002960000-0x0000000002961000-memory.dmp
    Filesize

    4KB

  • memory/2912-12-0x0000000000C31000-0x0000000000C93000-memory.dmp
    Filesize

    392KB

  • memory/2912-121-0x0000000000C30000-0x0000000001176000-memory.dmp
    Filesize

    5.3MB

  • memory/2912-9-0x00000000004D0000-0x00000000004D1000-memory.dmp
    Filesize

    4KB

  • memory/2912-8-0x0000000002CA0000-0x0000000002CA1000-memory.dmp
    Filesize

    4KB

  • memory/2912-7-0x0000000002A90000-0x0000000002A91000-memory.dmp
    Filesize

    4KB

  • memory/2912-120-0x0000000000C30000-0x0000000001176000-memory.dmp
    Filesize

    5.3MB

  • memory/2912-5-0x0000000002970000-0x0000000002971000-memory.dmp
    Filesize

    4KB

  • memory/2912-81-0x0000000000C30000-0x0000000001176000-memory.dmp
    Filesize

    5.3MB

  • memory/2912-74-0x0000000000C30000-0x0000000001176000-memory.dmp
    Filesize

    5.3MB

  • memory/2912-103-0x0000000000C30000-0x0000000001176000-memory.dmp
    Filesize

    5.3MB

  • memory/2912-115-0x0000000000C30000-0x0000000001176000-memory.dmp
    Filesize

    5.3MB

  • memory/2912-1-0x0000000077600000-0x0000000077602000-memory.dmp
    Filesize

    8KB

  • memory/2912-118-0x0000000000C30000-0x0000000001176000-memory.dmp
    Filesize

    5.3MB

  • memory/2912-0-0x0000000000C30000-0x0000000001176000-memory.dmp
    Filesize

    5.3MB

  • memory/2912-10-0x0000000000B00000-0x0000000000B01000-memory.dmp
    Filesize

    4KB

  • memory/2912-78-0x0000000000C30000-0x0000000001176000-memory.dmp
    Filesize

    5.3MB

  • memory/2912-116-0x0000000000C30000-0x0000000001176000-memory.dmp
    Filesize

    5.3MB

  • memory/2912-123-0x0000000000C30000-0x0000000001176000-memory.dmp
    Filesize

    5.3MB

  • memory/2912-125-0x0000000000C30000-0x0000000001176000-memory.dmp
    Filesize

    5.3MB

  • memory/2912-127-0x0000000000C30000-0x0000000001176000-memory.dmp
    Filesize

    5.3MB

  • memory/2912-130-0x0000000000C30000-0x0000000001176000-memory.dmp
    Filesize

    5.3MB

  • memory/2912-132-0x0000000000C30000-0x0000000001176000-memory.dmp
    Filesize

    5.3MB

  • memory/2912-134-0x0000000000C30000-0x0000000001176000-memory.dmp
    Filesize

    5.3MB

  • memory/2912-137-0x0000000000C30000-0x0000000001176000-memory.dmp
    Filesize

    5.3MB

  • memory/2912-139-0x0000000000C30000-0x0000000001176000-memory.dmp
    Filesize

    5.3MB

  • memory/2912-141-0x0000000000C30000-0x0000000001176000-memory.dmp
    Filesize

    5.3MB

  • memory/2912-144-0x0000000000C30000-0x0000000001176000-memory.dmp
    Filesize

    5.3MB

  • memory/2912-146-0x0000000000C30000-0x0000000001176000-memory.dmp
    Filesize

    5.3MB

  • memory/2912-148-0x0000000000C30000-0x0000000001176000-memory.dmp
    Filesize

    5.3MB

  • memory/2912-151-0x0000000000C30000-0x0000000001176000-memory.dmp
    Filesize

    5.3MB

  • memory/2912-153-0x0000000000C30000-0x0000000001176000-memory.dmp
    Filesize

    5.3MB