File name:

Set-up.exe

Full analysis: https://app.any.run/tasks/b723ea78-39f1-4b9b-b6a1-ae07ccc74f83
Verdict: Malicious activity
Threats:

CryptBot is an advanced Windows-targeting infostealer delivered via pirate sites with "cracked" software. It has been first observed in the wild in 2019.

Analysis date: January 06, 2025, 11:12:29
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
cryptbot
stealer
antivm
crypto-regex
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 9 sections
MD5:

82F12257874F42D2F2475CA1D9189E43

SHA1:

24E0E7493E9BCC17D4858F350C6A6694F4A5ACC5

SHA256:

B75AAEDF296EC3B596C58573077667F403ED73B18EC052ED9B68B21414671A72

SSDEEP:

98304:sPg4ho/86VLyj/OwBJT1R/okfDHbWYjspaQrzkLrCh5s024d4Z6WcHGRUmXPikNN:aDNARI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • CRYPTBOT mutex has been found

      • Set-up.exe (PID: 6516)
    • CRYPTBOT has been detected (SURICATA)

      • Set-up.exe (PID: 6516)
    • Actions looks like stealing of personal data

      • Set-up.exe (PID: 6516)
    • Connects to the CnC server

      • Set-up.exe (PID: 6516)
    • Uses Task Scheduler to run other applications

      • Set-up.exe (PID: 6516)
  • SUSPICIOUS

    • Searches for installed software

      • Set-up.exe (PID: 6516)
    • There is functionality for VM detection VirtualBox (YARA)

      • Set-up.exe (PID: 6516)
    • Reads security settings of Internet Explorer

      • Set-up.exe (PID: 6516)
    • The process executes via Task Scheduler

      • service123.exe (PID: 3700)
    • Found regular expressions for crypto-addresses (YARA)

      • service123.exe (PID: 5128)
    • Executes application which crashes

      • Set-up.exe (PID: 6516)
  • INFO

    • Checks supported languages

      • Set-up.exe (PID: 6516)
      • service123.exe (PID: 5128)
    • Reads CPU info

      • Set-up.exe (PID: 6516)
    • Reads the machine GUID from the registry

      • Set-up.exe (PID: 6516)
      • service123.exe (PID: 5128)
    • Drops encrypted VBS script (Microsoft Script Encoder)

      • Set-up.exe (PID: 6516)
    • Reads the computer name

      • Set-up.exe (PID: 6516)
    • Application launched itself

      • chrome.exe (PID: 6916)
    • Checks proxy server information

      • WerFault.exe (PID: 4980)
    • Reads the software policy settings

      • WerFault.exe (PID: 4980)
    • Creates files or folders in the user directory

      • WerFault.exe (PID: 4980)
    • Create files in a temporary directory

      • Set-up.exe (PID: 6516)
    • Process checks computer location settings

      • Set-up.exe (PID: 6516)
    • The process uses the downloaded file

      • Set-up.exe (PID: 6516)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | InstallShield setup (48.1)
.exe | Win32 Executable MS Visual C++ (generic) (34.9)
.dll | Win32 Dynamic Link Library (generic) (7.3)
.exe | Win32 Executable (generic) (5)
.exe | Generic Win/DOS Executable (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2025:01:06 04:54:11+00:00
ImageFileCharacteristics: Executable, No line numbers, No symbols, 32-bit, No debug
PEType: PE32
LinkerVersion: 2.4
CodeSize: 5416960
InitializedDataSize: 7742464
UninitializedDataSize: 12800
EntryPoint: 0x14a0
OSVersion: 4
ImageVersion: 1
SubsystemVersion: 4
Subsystem: Windows GUI
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
133
Monitored processes
15
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #CRYPTBOT set-up.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs service123.exe no specs schtasks.exe no specs conhost.exe no specs werfault.exe service123.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1580"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4584 --field-trial-handle=1920,i,5780319581708446749,10716153494360603809,262144 --variations-seed-version /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
3140"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3156 --field-trial-handle=1920,i,5780319581708446749,10716153494360603809,262144 --variations-seed-version /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
3700"C:\Users\admin\AppData\Local\Temp\/service123.exe"C:\Users\admin\AppData\Local\Temp\service123.exesvchost.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\service123.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\advapi32.dll
c:\windows\syswow64\msvcrt.dll
4144"C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /fC:\Windows\SysWOW64\schtasks.exeSet-up.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Task Scheduler Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
4500"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3668 --field-trial-handle=1920,i,5780319581708446749,10716153494360603809,262144 --variations-seed-version /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
4872"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3188 --field-trial-handle=1920,i,5780319581708446749,10716153494360603809,262144 --variations-seed-version /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
4980C:\WINDOWS\SysWOW64\WerFault.exe -u -p 6516 -s 1236C:\Windows\SysWOW64\WerFault.exe
Set-up.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Problem Reporting
Exit code:
0
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\werfault.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\combase.dll
5128"C:\Users\admin\AppData\Local\Temp\service123.exe" C:\Users\admin\AppData\Local\Temp\service123.exeSet-up.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\service123.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\advapi32.dll
5720\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeschtasks.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6228"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --disable-quic --no-appcompat-clear --mojo-platform-channel-handle=2320 --field-trial-handle=1920,i,5780319581708446749,10716153494360603809,262144 --variations-seed-version /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
Total events
9 422
Read events
9 417
Write events
5
Delete events
0

Modification events

(PID) Process:(6916) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(6916) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(6916) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\StabilityMetrics
Operation:writeName:user_experience_metrics.stability.exited_cleanly
Value:
0
(PID) Process:(6916) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
(PID) Process:(6916) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
Executable files
0
Suspicious files
15
Text files
26
Unknown types
0

Dropped files

PID
Process
Filename
Type
6916chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db\LOG.old~RF142912.TMP
MD5:
SHA256:
6916chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\chrome_cart_db\LOG.old~RF142912.TMP
MD5:
SHA256:
6916chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\chrome_cart_db\LOG.old
MD5:
SHA256:
6916chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\discounts_db\LOG.old~RF142912.TMP
MD5:
SHA256:
6916chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\discounts_db\LOG.old
MD5:
SHA256:
6916chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\parcel_tracking_db\LOG.old~RF142931.TMP
MD5:
SHA256:
6916chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\parcel_tracking_db\LOG.old
MD5:
SHA256:
6916chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrials\LOG.old~RF142941.TMP
MD5:
SHA256:
6916chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrials\LOG.old
MD5:
SHA256:
6916chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db\LOG.old
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
17
TCP/UDP connections
36
DNS requests
27
Threats
8

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4712
MoUsoCoreWorker.exe
GET
200
2.16.164.49:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
204
svchost.exe
GET
200
2.16.164.49:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
4712
MoUsoCoreWorker.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
204
svchost.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6516
Set-up.exe
GET
200
34.147.147.173:80
http://home.thirttj13vs.top/gbVspuhpvozlydclqfRi1736138767?argument=7g54Ln46PTPmJqmW1736161967
unknown
unknown
6516
Set-up.exe
POST
200
34.147.147.173:80
http://thirttj13vs.top/v1/upload.php
unknown
malicious
6516
Set-up.exe
POST
200
34.147.147.173:80
http://home.thirttj13vs.top/gbVspuhpvozlydclqfRi1736138767
unknown
malicious
GET
142.250.185.100:443
https://www.google.com/async/ddljson?async=ntp:2
unknown
6516
Set-up.exe
POST
200
34.147.147.173:80
http://thirttj13vs.top/v1/upload.php
unknown
malicious
GET
142.250.185.100:443
https://www.google.com/async/newtab_promos
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
204
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
192.168.100.255:137
unknown
4712
MoUsoCoreWorker.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2.23.227.202:443
www.bing.com
Ooredoo Q.S.C.
QA
whitelisted
192.168.100.255:138
whitelisted
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6516
Set-up.exe
50.19.58.113:443
httpbin.org
AMAZON-AES
US
unknown
4712
MoUsoCoreWorker.exe
2.16.164.49:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted
204
svchost.exe
2.16.164.49:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted
4712
MoUsoCoreWorker.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 40.127.240.158
whitelisted
www.bing.com
  • 2.23.227.202
  • 2.23.227.205
  • 2.23.227.208
  • 2.23.227.221
whitelisted
google.com
  • 142.250.185.206
whitelisted
httpbin.org
  • 50.19.58.113
  • 3.210.94.60
  • 34.200.57.114
  • 34.197.122.172
unknown
crl.microsoft.com
  • 2.16.164.49
  • 2.16.164.72
whitelisted
www.microsoft.com
  • 95.101.149.131
whitelisted
home.thirttj13vs.top
  • 34.147.147.173
malicious
thirttj13vs.top
  • 34.147.147.173
malicious
clientservices.googleapis.com
  • 216.58.212.163
whitelisted
accounts.google.com
  • 74.125.206.84
whitelisted

Threats

PID
Process
Class
Message
6516
Set-up.exe
Potentially Bad Traffic
ET DNS Query to a *.top domain - Likely Hostile
6516
Set-up.exe
Potentially Bad Traffic
ET INFO HTTP Request to a *.top domain
6516
Set-up.exe
A Network Trojan was detected
ET HUNTING Suspicious POST with Common Windows Process Names - Possible Process List Exfiltration
6516
Set-up.exe
Potentially Bad Traffic
ET DNS Query to a *.top domain - Likely Hostile
6516
Set-up.exe
Potentially Bad Traffic
ET INFO HTTP Request to a *.top domain
6516
Set-up.exe
A Network Trojan was detected
ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4
6516
Set-up.exe
A Network Trojan was detected
ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4
6516
Set-up.exe
A Network Trojan was detected
ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4
No debug info