Analysis

  • max time kernel
    118s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    16-01-2021 19:22

General

  • Target

    vruns.exe

  • Size

    2.1MB

  • MD5

    1490ea3019282b9fd5825bfd6f73b1cf

  • SHA1

    fa2c9a028db4dd83fa80fef8c90ca2bf34dc881d

  • SHA256

    8f01777956479851c4c5dd06845ba0d4561b2a085472460447d10b46d4b89487

  • SHA512

    bdf82235c3a3b94360c4e2507c6adb07d1731fff16b9d9038f9faed34ee55d60b70d9ca24a2f2baba7fcd4c95716d52590ed62a7802c068a8ae35d5213dfaced

Malware Config

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vruns.exe
    "C:\Users\Admin\AppData\Local\Temp\vruns.exe"
    1⤵
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c rd /s /q C:\ProgramData\wmngbaJERnmuU & timeout 1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\vruns.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:696
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1900

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\wmngbaJERnmuU\172773~1.TXT
    MD5

    681e86c44d5f65b11eab4613008ac6fb

    SHA1

    8b404015c1281d4cf9fc5ad48bbbd6db16ccff4c

    SHA256

    4513bce79a3e5dd52833962e18e28021052ce284504bc201cc7efaf627342d4d

    SHA512

    fdfd791d3fc4150c4ed12792cabac523bfd6d1ab6483138a60fb20f8ecd87d553c37162f4f644ca3860fabc61bbaaeea4dafec0da4367175fe015c979e5d9ba0

  • C:\ProgramData\wmngbaJERnmuU\Files\Browsers\Cookies\MOZILL~1.TXT
    MD5

    ecaa88f7fa0bf610a5a26cf545dcd3aa

    SHA1

    57218c316b6921e2cd61027a2387edc31a2d9471

    SHA256

    f1945cd6c19e56b3c1c78943ef5ec18116907a4ca1efc40a57d48ab1db7adfc5

    SHA512

    37c783b80b1d458b89e712c2dfe2777050eff0aefc9f6d8beedee77807d9aeb2e27d14815cf4f0229b1d36c186bb5f2b5ef55e632b108cc41e9fb964c39b42a5

  • C:\ProgramData\wmngbaJERnmuU\Files\Browsers\_FILEC~1.TXT
    MD5

    ecaa88f7fa0bf610a5a26cf545dcd3aa

    SHA1

    57218c316b6921e2cd61027a2387edc31a2d9471

    SHA256

    f1945cd6c19e56b3c1c78943ef5ec18116907a4ca1efc40a57d48ab1db7adfc5

    SHA512

    37c783b80b1d458b89e712c2dfe2777050eff0aefc9f6d8beedee77807d9aeb2e27d14815cf4f0229b1d36c186bb5f2b5ef55e632b108cc41e9fb964c39b42a5

  • C:\ProgramData\wmngbaJERnmuU\Files\Browsers\_FILEF~1.TXT
    MD5

    ecaa88f7fa0bf610a5a26cf545dcd3aa

    SHA1

    57218c316b6921e2cd61027a2387edc31a2d9471

    SHA256

    f1945cd6c19e56b3c1c78943ef5ec18116907a4ca1efc40a57d48ab1db7adfc5

    SHA512

    37c783b80b1d458b89e712c2dfe2777050eff0aefc9f6d8beedee77807d9aeb2e27d14815cf4f0229b1d36c186bb5f2b5ef55e632b108cc41e9fb964c39b42a5

  • C:\ProgramData\wmngbaJERnmuU\Files\Browsers\_FILEP~1.TXT
    MD5

    ecaa88f7fa0bf610a5a26cf545dcd3aa

    SHA1

    57218c316b6921e2cd61027a2387edc31a2d9471

    SHA256

    f1945cd6c19e56b3c1c78943ef5ec18116907a4ca1efc40a57d48ab1db7adfc5

    SHA512

    37c783b80b1d458b89e712c2dfe2777050eff0aefc9f6d8beedee77807d9aeb2e27d14815cf4f0229b1d36c186bb5f2b5ef55e632b108cc41e9fb964c39b42a5

  • C:\ProgramData\wmngbaJERnmuU\Files\_FILEP~1.TXT
    MD5

    ecaa88f7fa0bf610a5a26cf545dcd3aa

    SHA1

    57218c316b6921e2cd61027a2387edc31a2d9471

    SHA256

    f1945cd6c19e56b3c1c78943ef5ec18116907a4ca1efc40a57d48ab1db7adfc5

    SHA512

    37c783b80b1d458b89e712c2dfe2777050eff0aefc9f6d8beedee77807d9aeb2e27d14815cf4f0229b1d36c186bb5f2b5ef55e632b108cc41e9fb964c39b42a5

  • C:\ProgramData\wmngbaJERnmuU\Files\_Info.txt
    MD5

    b2ac0b0799e97226f48c5a223921d8d8

    SHA1

    a550a172524e4ade7f9dd9d3d89a51488e288c42

    SHA256

    0a94b3f63e4af703695abc305bc1c3b7034bf5fd98db8b38664e546c847a934b

    SHA512

    5f97c5f462b2cb7858a8b8c7958bfd898dc2734d8e50671299247388d15cdaf6d293622b115eb807ba0a70221c44ff80a54fd23a94731eb0b5481001d6121bd1

  • C:\ProgramData\wmngbaJERnmuU\Files\_Screen.jpg
    MD5

    eaa51de6e1f105ac461d585b25a52e22

    SHA1

    7b2d42e812400c65dc69cd2aa8b939c4e0ece2dd

    SHA256

    a54e2d71848e932cd175b971ec079871fe645da081731bec97bdee0adc512804

    SHA512

    7dd85fd1e0cd56285b0708a0714c50ab2e7865fcc7b93030aa38fbfa861685c0956c1d2303708b9f83537050d61bbcd92061110245e0c6be8e8254d38d4ff505

  • C:\ProgramData\wmngbaJERnmuU\JMEXLD~1.ZIP
    MD5

    6beb84e5b3d761029550b45287f81792

    SHA1

    39f3f5b99a6349f3ca23a7eea2fe1368a0e39d0c

    SHA256

    35b65cf8715930d000a34ac51bd2d1dd2cb305d4c69651ac5925cac685ed32b5

    SHA512

    1a557768b9e46d7b2c7c92a5f31e83345b9f3d32765df3c76dc1af0a520509455bfdedca6c5a91310310dac63206066e57961e1e240f9afa4ad60068ef9a7a6a

  • C:\ProgramData\wmngbaJERnmuU\mocc.db
    MD5

    89d4b62651fa5c864b12f3ea6b1521cb

    SHA1

    570d48367b6b66ade9900a9f22d67d67a8fb2081

    SHA256

    22f1159db346d2cc8f4fa544796cc9d243a5737110a17d8e3755a2448404ce70

    SHA512

    e6d3109c5e2aef98a63f42eebe3b10feedb1a8c81d7823380553f84d2d6585f328c18f02e72c3e5c98ace7ffedfb6214a4ea6c87e85cefceada8e630f8df61ff

  • memory/696-5-0x0000000000000000-mapping.dmp
  • memory/1900-19-0x0000000000000000-mapping.dmp
  • memory/2008-4-0x000007FEF63F0000-0x000007FEF666A000-memory.dmp
    Filesize

    2.5MB

  • memory/2024-2-0x0000000004230000-0x0000000004241000-memory.dmp
    Filesize

    68KB

  • memory/2024-3-0x0000000004640000-0x0000000004651000-memory.dmp
    Filesize

    68KB