Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-04-2024 07:34

General

  • Target

    00496f52320714064d5f28deb6d27a6a_JaffaCakes118.exe

  • Size

    4.2MB

  • MD5

    00496f52320714064d5f28deb6d27a6a

  • SHA1

    a850a5f21b92406828fb20467684deee0636dfff

  • SHA256

    d2d42d0f4d3c48c6eb2caf6a64fcc1aefd8e45be05e41153f52282d06628636d

  • SHA512

    972f08ca808bef4a2f67f20905ebe429e9347d1d22994060e115e1e6a361c4fae0a8fdb20b214d192c74f02e0b30317484790e94568dc518ccad1d670f9bebb4

  • SSDEEP

    98304:OML/AYnVjQboteqWhLWqPFC2O+sQwLAEiYEclcWHPO+k:BL/nVj8oteq7qPU2eQw0EyciwPW

Malware Config

Extracted

Family

cryptbot

C2

verf01.top

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00496f52320714064d5f28deb6d27a6a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\00496f52320714064d5f28deb6d27a6a_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Program Files (x86)\Ivp\bin\setup.exe
      "C:\Program Files (x86)\Ivp\bin\setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      PID:2900
    • C:\Windows\SysWOW64\CScript.exe
      "C:\Windows\system32\CScript.exe" "C:\Program Files (x86)\Ivp\bin\Two.vbs" //e:vbscript //B //NOLOGO
      2⤵
      • Blocklisted process makes network request
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      PID:2564
    • C:\Program Files (x86)\Ivp\bin\looo.exe
      "C:\Program Files (x86)\Ivp\bin\looo.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1176

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Ivp\bin\Two.vbs
    Filesize

    126B

    MD5

    c6362e3c5585f24a9e9a2712c00c52ff

    SHA1

    9259b9609313386f004328d2c306820eae01a587

    SHA256

    184ca5b2737175e0828f3546d483778c95e23720f1375deac0090c2fe415e208

    SHA512

    59ac94fdb6f41d6dc5cbea1855897759f35032ac922b936a0b39a21b6aafb0c862c5d419afa31c0b81f106f2ce06b2909cdb5fb713534fbe36202c5a4fedfeaa

  • C:\ProgramData\VQYnvL71dcMkET\172773668.txt
    Filesize

    156B

    MD5

    b5089e0c5a3d5377e9bd19c0557ef04e

    SHA1

    9402e326be3d240e234c06892b15c24e93c93eb8

    SHA256

    d77789b2c49759c882f4fdd6f53e665b0d012f8f0949d0150eaba47fbf2a0eb5

    SHA512

    942349ccb99854f274ef1e20b623660588e15bd0d25bfc817fe9b2d010db656af340652e0e67b41edbf0cf259d55ab880d6b50acb1d7e8ab394f1393f7956c13

  • C:\ProgramData\VQYnvL71dcMkET\5C70URdzj.zip
    Filesize

    46KB

    MD5

    0718fadffbffb7b74be406d3678287a5

    SHA1

    08e257d689a46313496e7ca3938c4131702d4182

    SHA256

    19a15cd897ed8d1db73dfa24447a8d0c0e62e84cc5b307788e8f57d9236ab03d

    SHA512

    931ccc84090ff3ae26caa75f1561a89ff3a35612070ef321954955d8139966a80a065ad5a2310f255a1849cf7843293a590aeee77f1c0b0a34279e2d31a4e39c

  • C:\ProgramData\VQYnvL71dcMkET\Files\Browsers\_FilePasswords.txt
    Filesize

    3B

    MD5

    ecaa88f7fa0bf610a5a26cf545dcd3aa

    SHA1

    57218c316b6921e2cd61027a2387edc31a2d9471

    SHA256

    f1945cd6c19e56b3c1c78943ef5ec18116907a4ca1efc40a57d48ab1db7adfc5

    SHA512

    37c783b80b1d458b89e712c2dfe2777050eff0aefc9f6d8beedee77807d9aeb2e27d14815cf4f0229b1d36c186bb5f2b5ef55e632b108cc41e9fb964c39b42a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0c2be3c6c0331f7903db6b956c78cb25

    SHA1

    259dae3b604ddca5e54bcdbfbc61fb7de3af047c

    SHA256

    768670a28be5909ba890f4989a1da7191c905b2d1cc9f99e87597960cc01f8ca

    SHA512

    c5b6454cbcf0b54228d89b8f0f57d147c32700bef68843d3c4854160740d4ebcbcf41bc38c01ef50ccae4507727b0b54dd00ea6de85bce87c5a26d6e681d911b

  • C:\Users\Admin\AppData\Local\Temp\CabAAB3.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarABD2.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • \Program Files (x86)\Ivp\bin\looo.exe
    Filesize

    2.0MB

    MD5

    1020f1ede8ee26e04d02d27d89f49806

    SHA1

    d87a93388d831d00bf73bdd5070459d9e93fc1de

    SHA256

    6bc6667519c0417b064ac6b0cefc19e6a1fe7ba8394d42e5b7deef878411c2fa

    SHA512

    cda1c4c82dc25a7610ff082520417061c734a36459f01a871b6f57396383a63d109cc301591f759fd3cffdb1af00deef2440d6de823f7d7d1ea893f9a3f9a319

  • \Program Files (x86)\Ivp\bin\setup.exe
    Filesize

    2.0MB

    MD5

    e3bd0bd352761ec4519226b2f1a99741

    SHA1

    7fb5b0edd93b0fc1b81ece790196cb8e3199dbb0

    SHA256

    f202795b0ac5d3b56baccd451ab5c43b4db104c5332eafadf8efbc5ad297b3c8

    SHA512

    3c0dc2495bbc57477b8db071c024fb940dfe7030aba86c9d5fc2f53a80b19b58d52a0309ea662eda98b8f58000cd4efef83840534c5aaaa3f819d7629d3c8cb0

  • \Users\Admin\AppData\Local\Temp\nsj986A.tmp\UAC.dll
    Filesize

    14KB

    MD5

    adb29e6b186daa765dc750128649b63d

    SHA1

    160cbdc4cb0ac2c142d361df138c537aa7e708c9

    SHA256

    2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

    SHA512

    b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

  • \Users\Admin\AppData\Local\Temp\nsj986A.tmp\nsExec.dll
    Filesize

    6KB

    MD5

    132e6153717a7f9710dcea4536f364cd

    SHA1

    e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

    SHA256

    d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

    SHA512

    9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

  • memory/1176-298-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/1176-311-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/1176-320-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/1176-317-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/1176-285-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/1176-264-0x0000000001120000-0x0000000001645000-memory.dmp
    Filesize

    5.1MB

  • memory/1176-265-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/1176-266-0x0000000001120000-0x0000000001645000-memory.dmp
    Filesize

    5.1MB

  • memory/1176-267-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/1176-314-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/1176-270-0x0000000009630000-0x0000000009632000-memory.dmp
    Filesize

    8KB

  • memory/1176-288-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/1176-308-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/1176-305-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/1176-275-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/1176-301-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/1176-292-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/1176-282-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/1176-279-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/1176-295-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/1176-281-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/1772-10-0x00000000028F0000-0x0000000002DED000-memory.dmp
    Filesize

    5.0MB

  • memory/1772-277-0x00000000028F0000-0x0000000002E15000-memory.dmp
    Filesize

    5.1MB

  • memory/1772-263-0x00000000028F0000-0x0000000002E15000-memory.dmp
    Filesize

    5.1MB

  • memory/2900-272-0x0000000000DB0000-0x00000000012AD000-memory.dmp
    Filesize

    5.0MB

  • memory/2900-287-0x0000000000DB0000-0x00000000012AD000-memory.dmp
    Filesize

    5.0MB

  • memory/2900-290-0x0000000000DB0000-0x00000000012AD000-memory.dmp
    Filesize

    5.0MB

  • memory/2900-283-0x0000000000DB0000-0x00000000012AD000-memory.dmp
    Filesize

    5.0MB

  • memory/2900-293-0x0000000000DB0000-0x00000000012AD000-memory.dmp
    Filesize

    5.0MB

  • memory/2900-21-0x00000000012B0000-0x00000000017AD000-memory.dmp
    Filesize

    5.0MB

  • memory/2900-296-0x0000000000DB0000-0x00000000012AD000-memory.dmp
    Filesize

    5.0MB

  • memory/2900-278-0x0000000000DB0000-0x00000000012AD000-memory.dmp
    Filesize

    5.0MB

  • memory/2900-300-0x0000000000DB0000-0x00000000012AD000-memory.dmp
    Filesize

    5.0MB

  • memory/2900-276-0x0000000000DB0000-0x00000000012AD000-memory.dmp
    Filesize

    5.0MB

  • memory/2900-303-0x0000000000DB0000-0x00000000012AD000-memory.dmp
    Filesize

    5.0MB

  • memory/2900-273-0x00000000012B0000-0x00000000017AD000-memory.dmp
    Filesize

    5.0MB

  • memory/2900-306-0x0000000000DB0000-0x00000000012AD000-memory.dmp
    Filesize

    5.0MB

  • memory/2900-49-0x0000000000DB0000-0x00000000012AD000-memory.dmp
    Filesize

    5.0MB

  • memory/2900-309-0x0000000000DB0000-0x00000000012AD000-memory.dmp
    Filesize

    5.0MB

  • memory/2900-269-0x00000000012B0000-0x00000000017AD000-memory.dmp
    Filesize

    5.0MB

  • memory/2900-312-0x0000000000DB0000-0x00000000012AD000-memory.dmp
    Filesize

    5.0MB

  • memory/2900-268-0x0000000000DB0000-0x00000000012AD000-memory.dmp
    Filesize

    5.0MB

  • memory/2900-316-0x0000000000DB0000-0x00000000012AD000-memory.dmp
    Filesize

    5.0MB

  • memory/2900-22-0x00000000012B0000-0x00000000017AD000-memory.dmp
    Filesize

    5.0MB

  • memory/2900-319-0x0000000000DB0000-0x00000000012AD000-memory.dmp
    Filesize

    5.0MB

  • memory/2900-24-0x0000000076EF0000-0x0000000076EF2000-memory.dmp
    Filesize

    8KB