Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03-04-2024 23:33

General

  • Target

    a9a3893285e274d60a9bb5b85f4dfcc4_JaffaCakes118.exe

  • Size

    2.7MB

  • MD5

    a9a3893285e274d60a9bb5b85f4dfcc4

  • SHA1

    960237e74a28393b0f906a46acffdb4d6160b763

  • SHA256

    51e9ccfd1c8ae13270052947f8dc6e3386c585bf733228a8dc0e028e1c31223f

  • SHA512

    b22237255cdcca7c9cdd1dd0664368a967b09ad672f57beb96891ab6abfd6bf4c2d7161f1f9e9bc468539811494c8fc1c6d6417c0b339c22fc90769addfa3bc0

  • SSDEEP

    49152:bH/xSb7E7SkThT0P6arzLNKYr4xMGL6kM8qhcFgSY81A9n5efYFVrZMsptwUrcS7:LwMGkThT0PjjNcxMGfGNSA9n5kYzrXpD

Malware Config

Extracted

Family

cryptbot

C2

oct5m.top

oct5e.top

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9a3893285e274d60a9bb5b85f4dfcc4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a9a3893285e274d60a9bb5b85f4dfcc4_JaffaCakes118.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\NjSQKDoByVnqm & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\a9a3893285e274d60a9bb5b85f4dfcc4_JaffaCakes118.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2344
      • C:\Windows\SysWOW64\timeout.exe
        timeout 4
        3⤵
        • Delays execution with timeout.exe
        PID:2332

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2236-0-0x0000000000820000-0x0000000000F0E000-memory.dmp
    Filesize

    6.9MB

  • memory/2236-1-0x0000000077E90000-0x0000000077E92000-memory.dmp
    Filesize

    8KB

  • memory/2236-2-0x0000000000820000-0x0000000000F0E000-memory.dmp
    Filesize

    6.9MB

  • memory/2236-3-0x0000000000820000-0x0000000000F0E000-memory.dmp
    Filesize

    6.9MB

  • memory/2236-4-0x0000000000820000-0x0000000000F0E000-memory.dmp
    Filesize

    6.9MB

  • memory/2236-5-0x0000000000820000-0x0000000000F0E000-memory.dmp
    Filesize

    6.9MB

  • memory/2236-6-0x0000000000820000-0x0000000000F0E000-memory.dmp
    Filesize

    6.9MB