Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2024 05:52

General

  • Target

    Setup.exe

  • Size

    1.7MB

  • MD5

    2823d9eef3511031b57d8bec7fb743a1

  • SHA1

    d2d4957eefe95ac4d9646104004b9fac44396fcd

  • SHA256

    e502363c54e70b24779cae4ca1b82a66178ec0f2e7f9825c55090f0b13352431

  • SHA512

    e356364fb8ae46e2a8ec924d88b039d0450ffb60190d02b3687e58e63dbe73ebbe14834b7b7493c059edf24910664c4306dddee71263cb96601ab9cb8e26ad01

  • SSDEEP

    49152:P5+hFBYqALFHGk3r2Hcmojw+hlI210cocdi6lf5Lc:P5aFmHtJdhb1nogRfLc

Malware Config

Signatures

  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • CryptBot payload 3 IoCs
  • Cryptbot family
  • Blocklisted process makes network request 2 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4828
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c echo Lpokv
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2792
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c C:\Windows\system32\cmd.exe < Due.vsd
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4560
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3720
        • C:\Windows\SysWOW64\findstr.exe
          findstr /V /R "^mJNrkruBwRBwxoZOfFUxVrIvSDNRVDyaDvqTrlLtvjNSdoLxNQxuZDfvqdkHdfFnLpbXiuLtTQYJdQuJRarypZaZiETMZr$" Mentre.vssm
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3548
        • C:\Users\Admin\AppData\Roaming\UPCkUmDtFIOlZrLj\Strette.com
          Strette.com Ama.xlsx
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2384
          • C:\Users\Admin\AppData\Roaming\UPCkUmDtFIOlZrLj\Strette.com
            C:\Users\Admin\AppData\Roaming\UPCkUmDtFIOlZrLj\Strette.com Ama.xlsx
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:3180
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c icacls "C:\Users\Admin\AppData\Local\Disk" /inheritance:e /deny "Admin:(R,REA,RA,RD)" & attrib +s +h "C:\Users\Admin\AppData\Local\Disk" & schtasks /create /tn \Services\Diagnostic /tr "'C:\Users\Admin\AppData\Local\Disk\AutoIt3\AutoIt3_x64.exe' 'C:\Users\Admin\AppData\Local\Disk\AutoIt3\Settings.au3'" /st 00:02 /du 9902:40 /sc once /ri 1 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2428
              • C:\Windows\SysWOW64\icacls.exe
                icacls "C:\Users\Admin\AppData\Local\Disk" /inheritance:e /deny "Admin:(R,REA,RA,RD)"
                7⤵
                • Modifies file permissions
                • System Location Discovery: System Language Discovery
                PID:3060
              • C:\Windows\SysWOW64\attrib.exe
                attrib +s +h "C:\Users\Admin\AppData\Local\Disk"
                7⤵
                • Sets file to hidden
                • System Location Discovery: System Language Discovery
                • Views/modifies file attributes
                PID:2992
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /tn \Services\Diagnostic /tr "'C:\Users\Admin\AppData\Local\Disk\AutoIt3\AutoIt3_x64.exe' 'C:\Users\Admin\AppData\Local\Disk\AutoIt3\Settings.au3'" /st 00:02 /du 9902:40 /sc once /ri 1 /f
                7⤵
                • System Location Discovery: System Language Discovery
                • Scheduled Task/Job: Scheduled Task
                PID:2584
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\Heyas.vbs"
              6⤵
              • Checks computer location settings
              • System Location Discovery: System Language Discovery
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:3588
              • C:\Windows\SysWOW64\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Heyas.vbs"
                7⤵
                • Blocklisted process makes network request
                • System Location Discovery: System Language Discovery
                PID:3036
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\TicoMbvRweBN & timeout 3 & del /f /q "C:\Users\Admin\AppData\Roaming\UPCkUmDtFIOlZrLj\Strette.com"
              6⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2980
              • C:\Windows\SysWOW64\timeout.exe
                timeout 3
                7⤵
                • System Location Discovery: System Language Discovery
                • Delays execution with timeout.exe
                PID:3968
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 30
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:3476

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Heyas.vbs

    Filesize

    132B

    MD5

    95aa6c1bb9ea91505481ac5c4c993888

    SHA1

    04efcb3a8e3e347deb6668adea88e15ced8df3b4

    SHA256

    3b4c57ec55f27605689ec802f29efb7059679bd1540f586d5b9500baa5abbdc4

    SHA512

    9c0b033bbd5ed9af686db43e38a810969359112f3f59ee6560c8c11e04e961c6a2f232e54fca9b7ea29c645841c25a44da152ef77c4e89310aa1bbbaf9102b1d

  • C:\Users\Admin\AppData\Local\Temp\TicoMbvRweBN\AEYGSE~1.ZIP

    Filesize

    41KB

    MD5

    73e4729bc617ebbdbae33181ce12d0a2

    SHA1

    402f92f7fe69ec925be43e89406136f345e16b97

    SHA256

    53f44cf60d8273deb48c3e3183e8835ca7112021972d27f5058c642a01e8ceb4

    SHA512

    465d7af4b3426dcdb57d0ec1a286c56ec7e0fbfbe4c9af3f24259d094ebde2c3ed923c57a26a77dd08f3b21d49d6d388dc187fa0ecb6f746a63ff3935b185192

  • C:\Users\Admin\AppData\Local\Temp\TicoMbvRweBN\AHXUJJ~1.ZIP

    Filesize

    41KB

    MD5

    4f138946d4986577886f7e45d93d68ee

    SHA1

    87aeed547697946a32b71e204bc344c153e16db7

    SHA256

    a7ec4b30833d2a50adabf181066456c4bc3f0b51d821f1f370d978badcc42ab7

    SHA512

    018c01ae6ec9df2902f795b595e86775bb4f85f91074d695ce6b54d0a63ea3bf52002e3220c27edd4f1832aca3872e1b48f7b136f73b20aaae25f2ca10044c6d

  • C:\Users\Admin\AppData\Local\Temp\TicoMbvRweBN\_Files\_INFOR~1.TXT

    Filesize

    7KB

    MD5

    338b216bcdb46a638c56bfb83666a2e7

    SHA1

    536ae68385117e44fa1641b42d5ea85db335a19a

    SHA256

    935ea2074a0a804d524f6155273aead7a40f2e9347bcc30272e66faebdfd85cd

    SHA512

    435faf062319f6fe9b80f839a2ed54c3b4efd03d398f8385710df2f98b8acd45ea6ec45e19082f5288faa0cca507fc92a48858112c01d909888434d23eca31fd

  • C:\Users\Admin\AppData\Local\Temp\TicoMbvRweBN\_Files\_Information.txt

    Filesize

    4KB

    MD5

    0707ca5de4ac413fddc5831f3b30c006

    SHA1

    d242b2abda82ef64f3cdee05d1543349e29c3bc2

    SHA256

    95b2ed06f92ce7e9ade0e6cc42cd7953a0a78c287caf989efd74dc941e859caf

    SHA512

    9af2b13614486133d066ae8299613187f6c1669677f5088f88206853fb6b4979264edf859f917923ba1bad7788f33436d7fa0ea159f4ced6116ba91a625a0d84

  • C:\Users\Admin\AppData\Local\Temp\TicoMbvRweBN\_Files\_Screen_Desktop.jpeg

    Filesize

    47KB

    MD5

    b18755194a50ee860b4f49d4c333cfcd

    SHA1

    79468e916b518aac89c1eaf2fa7305f391b2ebe8

    SHA256

    415a5e9727f45818fb2eb260086dbfb846e6943bb3d9835f44bed7449cdf98b4

    SHA512

    189b6bd5b25191c4550f9313325ebb1f25e15a88bb12dbd8619dc5cac0d745b4394c283ee5f14a404961c00c01ecda158c0b8d7002de6554b41e08c2fbb79dde

  • C:\Users\Admin\AppData\Local\Temp\TicoMbvRweBN\files_\system_info.txt

    Filesize

    696B

    MD5

    76baef49ae8673263499744944f50a7d

    SHA1

    40cf699388cd93148aeb3a096707453dc2236b11

    SHA256

    dbbb5a1c9937e413a0e3a2376576137bee30d45fd18697328783881edcf122f3

    SHA512

    5856ba49ebbabea8437c714e8beee800748cdedbff718248c17f0e6b87580df854b0dcd119a7de02ea8980616fb2c500fa5f9f16439879c3ba8a897140f144f9

  • C:\Users\Admin\AppData\Local\Temp\TicoMbvRweBN\files_\system_info.txt

    Filesize

    7KB

    MD5

    f2d86db40dccd8edf40e89f6f3942ebc

    SHA1

    ac69240b4d523cfdbff36b16f087ca70a1ffd546

    SHA256

    f66a288a203d348a1138a6fd70787a5df34d72ee3bdb60768e71cf2d3a13e5c7

    SHA512

    6e38c01a6b0de3c7ed40c4c0456eaf0167b747ba54b7983a1bd3ab11d726ed9de09fda5da2cc2c552d80d1ed31f702052e6dd8df2eeca27bf085313efe59b0a0

  • C:\Users\Admin\AppData\Roaming\UPCkUmDtFIOlZrLj\Ama.xlsx

    Filesize

    640KB

    MD5

    7901a872e29d51a121409fa6681aa9e9

    SHA1

    90d538eb55865937e0c89402dedfb223e1e7bfb4

    SHA256

    aff1908418de9bcb4420bffc54efa0fa7e50cf1b3571774afcc9f97be54db2ae

    SHA512

    4d8bae095096becfdb84b79d3a0fe35cd3eba7e9932410ae008aa5f42acaec2242030d8ef18d0f7eff4c904eda2516a3b1cbd1791e425b26c4580615a9b8353d

  • C:\Users\Admin\AppData\Roaming\UPCkUmDtFIOlZrLj\Due.vsd

    Filesize

    111KB

    MD5

    c333f921aa439fb82556376cd16898e0

    SHA1

    163e72b76212268d365795170e52cdc180edafc0

    SHA256

    0cc0542c125836603a82e309982ce64471fd05dc4f49341b8e18e3cd3ce24fc3

    SHA512

    1d6e1555a173d41650a0780c589f8ef5ae5802220d1d80ab644c09e59519143c88576b9fab325230806db2ffe9f323b1a876baf8eae6f016e499901f79d9c92e

  • C:\Users\Admin\AppData\Roaming\UPCkUmDtFIOlZrLj\Gabbiani.aifc

    Filesize

    917KB

    MD5

    528edff75caea16873e9d420c000e01e

    SHA1

    0195e9023d899198ed7c049932e393466bfeb786

    SHA256

    cb6b9453e3ceca60cfcfc8600ad91e8f656f2598abdb05119ea54efb52b761a9

    SHA512

    34238fb9dd40f88ed17bfe1cc90ef8dab7ef4a25b278b6fbadd5af5494de66c8b157f16834f2c50aa907935ddb002edb47739410e9610081ee8452485cb4a440

  • C:\Users\Admin\AppData\Roaming\UPCkUmDtFIOlZrLj\Mentre.vssm

    Filesize

    921KB

    MD5

    92e8bdc5e68531d278093d91c9c5c54d

    SHA1

    cf5161aa9a5919b656f6b2704a75aba7be820b50

    SHA256

    92f9ca0c4e93ea3999fe17389eac3fb05aa3a37ad34c13aa415056acc6557eb4

    SHA512

    fa7cb60ab6bee8f67d669656dfa21262a40882d64d72a302d8120ef25ae480cd298355dd09b8857c85665f1bb5006a9f19a6503467cc45910b6acd272e50d0b4

  • C:\Users\Admin\AppData\Roaming\UPCkUmDtFIOlZrLj\Strette.com

    Filesize

    921KB

    MD5

    78ba0653a340bac5ff152b21a83626cc

    SHA1

    b12da9cb5d024555405040e65ad89d16ae749502

    SHA256

    05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

    SHA512

    efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

  • memory/3180-25-0x0000000000500000-0x00000000005EA000-memory.dmp

    Filesize

    936KB

  • memory/3180-24-0x0000000000500000-0x00000000005EA000-memory.dmp

    Filesize

    936KB

  • memory/3180-23-0x0000000000500000-0x00000000005EA000-memory.dmp

    Filesize

    936KB

  • memory/3180-21-0x0000000000500000-0x00000000005EA000-memory.dmp

    Filesize

    936KB

  • memory/3180-22-0x0000000000500000-0x00000000005EA000-memory.dmp

    Filesize

    936KB

  • memory/3180-20-0x0000000000500000-0x00000000005EA000-memory.dmp

    Filesize

    936KB