Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    15-04-2024 04:15

General

  • Target

    f048e67cc8bab2caf9435c2b90d50e98_JaffaCakes118.exe

  • Size

    3.2MB

  • MD5

    f048e67cc8bab2caf9435c2b90d50e98

  • SHA1

    355013d007818be0492a9901e49b4b08eca97c07

  • SHA256

    a0d24046e0163fe30edd9cf0c27f3a4cd59435b95c2da05bfcfa329c240bf7a2

  • SHA512

    c558df1942ce5634ba1ef23cdf467338a2ce757a0c74c20f19db6ffa158cff718bca550dc1848b462f874f330dff4fd08947b50e9b33d3bd516dae39c7bddcee

  • SSDEEP

    49152:jMb83QBX4PU0ga6edgVVO90D9naQEQEdFEqSpRZFWwDxtKfrtDCV+m1SYj:jWX4PU076TV89S9nhRzqSRy6SLmj

Malware Config

Extracted

Family

cryptbot

C2

bunole21.top

moreid02.top

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • CryptBot payload 8 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f048e67cc8bab2caf9435c2b90d50e98_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f048e67cc8bab2caf9435c2b90d50e98_JaffaCakes118.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:2952

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2952-0-0x0000000000940000-0x0000000001134000-memory.dmp
    Filesize

    8.0MB

  • memory/2952-1-0x0000000077A90000-0x0000000077A92000-memory.dmp
    Filesize

    8KB

  • memory/2952-3-0x0000000000940000-0x0000000001134000-memory.dmp
    Filesize

    8.0MB

  • memory/2952-4-0x0000000000940000-0x0000000001134000-memory.dmp
    Filesize

    8.0MB

  • memory/2952-2-0x0000000000940000-0x0000000001134000-memory.dmp
    Filesize

    8.0MB

  • memory/2952-6-0x0000000000940000-0x0000000001134000-memory.dmp
    Filesize

    8.0MB

  • memory/2952-5-0x0000000000940000-0x0000000001134000-memory.dmp
    Filesize

    8.0MB

  • memory/2952-7-0x0000000000940000-0x0000000001134000-memory.dmp
    Filesize

    8.0MB

  • memory/2952-8-0x0000000000940000-0x0000000001134000-memory.dmp
    Filesize

    8.0MB

  • memory/2952-9-0x0000000000940000-0x0000000001134000-memory.dmp
    Filesize

    8.0MB

  • memory/2952-10-0x0000000000940000-0x0000000001134000-memory.dmp
    Filesize

    8.0MB