Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-04-2024 07:34

General

  • Target

    00496f52320714064d5f28deb6d27a6a_JaffaCakes118.exe

  • Size

    4.2MB

  • MD5

    00496f52320714064d5f28deb6d27a6a

  • SHA1

    a850a5f21b92406828fb20467684deee0636dfff

  • SHA256

    d2d42d0f4d3c48c6eb2caf6a64fcc1aefd8e45be05e41153f52282d06628636d

  • SHA512

    972f08ca808bef4a2f67f20905ebe429e9347d1d22994060e115e1e6a361c4fae0a8fdb20b214d192c74f02e0b30317484790e94568dc518ccad1d670f9bebb4

  • SSDEEP

    98304:OML/AYnVjQboteqWhLWqPFC2O+sQwLAEiYEclcWHPO+k:BL/nVj8oteq7qPU2eQw0EyciwPW

Malware Config

Extracted

Family

cryptbot

C2

verf01.top

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00496f52320714064d5f28deb6d27a6a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\00496f52320714064d5f28deb6d27a6a_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:984
    • C:\Program Files (x86)\Ivp\bin\setup.exe
      "C:\Program Files (x86)\Ivp\bin\setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      PID:4700
    • C:\Windows\SysWOW64\CScript.exe
      "C:\Windows\system32\CScript.exe" "C:\Program Files (x86)\Ivp\bin\Two.vbs" //e:vbscript //B //NOLOGO
      2⤵
      • Blocklisted process makes network request
      PID:4524
    • C:\Program Files (x86)\Ivp\bin\looo.exe
      "C:\Program Files (x86)\Ivp\bin\looo.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2332

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Ivp\bin\Two.vbs
    Filesize

    126B

    MD5

    c6362e3c5585f24a9e9a2712c00c52ff

    SHA1

    9259b9609313386f004328d2c306820eae01a587

    SHA256

    184ca5b2737175e0828f3546d483778c95e23720f1375deac0090c2fe415e208

    SHA512

    59ac94fdb6f41d6dc5cbea1855897759f35032ac922b936a0b39a21b6aafb0c862c5d419afa31c0b81f106f2ce06b2909cdb5fb713534fbe36202c5a4fedfeaa

  • C:\Program Files (x86)\Ivp\bin\looo.exe
    Filesize

    2.0MB

    MD5

    1020f1ede8ee26e04d02d27d89f49806

    SHA1

    d87a93388d831d00bf73bdd5070459d9e93fc1de

    SHA256

    6bc6667519c0417b064ac6b0cefc19e6a1fe7ba8394d42e5b7deef878411c2fa

    SHA512

    cda1c4c82dc25a7610ff082520417061c734a36459f01a871b6f57396383a63d109cc301591f759fd3cffdb1af00deef2440d6de823f7d7d1ea893f9a3f9a319

  • C:\Program Files (x86)\Ivp\bin\setup.exe
    Filesize

    2.0MB

    MD5

    e3bd0bd352761ec4519226b2f1a99741

    SHA1

    7fb5b0edd93b0fc1b81ece790196cb8e3199dbb0

    SHA256

    f202795b0ac5d3b56baccd451ab5c43b4db104c5332eafadf8efbc5ad297b3c8

    SHA512

    3c0dc2495bbc57477b8db071c024fb940dfe7030aba86c9d5fc2f53a80b19b58d52a0309ea662eda98b8f58000cd4efef83840534c5aaaa3f819d7629d3c8cb0

  • C:\ProgramData\AorDJdIethKXj\172773668.txt
    Filesize

    156B

    MD5

    b5089e0c5a3d5377e9bd19c0557ef04e

    SHA1

    9402e326be3d240e234c06892b15c24e93c93eb8

    SHA256

    d77789b2c49759c882f4fdd6f53e665b0d012f8f0949d0150eaba47fbf2a0eb5

    SHA512

    942349ccb99854f274ef1e20b623660588e15bd0d25bfc817fe9b2d010db656af340652e0e67b41edbf0cf259d55ab880d6b50acb1d7e8ab394f1393f7956c13

  • C:\ProgramData\AorDJdIethKXj\Files\Browsers\_FilePasswords.txt
    Filesize

    3B

    MD5

    ecaa88f7fa0bf610a5a26cf545dcd3aa

    SHA1

    57218c316b6921e2cd61027a2387edc31a2d9471

    SHA256

    f1945cd6c19e56b3c1c78943ef5ec18116907a4ca1efc40a57d48ab1db7adfc5

    SHA512

    37c783b80b1d458b89e712c2dfe2777050eff0aefc9f6d8beedee77807d9aeb2e27d14815cf4f0229b1d36c186bb5f2b5ef55e632b108cc41e9fb964c39b42a5

  • C:\ProgramData\AorDJdIethKXj\Files\_Info.txt
    Filesize

    4KB

    MD5

    80f3fe074b1c4b32dc562fefc238744d

    SHA1

    771f115231119d4a3e67b6bb089fa82c81e1970c

    SHA256

    dc9cd78f9424a95a646d175f6df1a4a78c65acea9e4832557960665b752b16bc

    SHA512

    e7c7b1bff6016cfe6e447d318d867f091d8f1e58633fc83d933e3308cfb690cf016caf897e1321d1356384a5241168f23c532b4479b7ad2d2e869579bb53a7ce

  • C:\ProgramData\AorDJdIethKXj\Uxkv4MdD.zip
    Filesize

    46KB

    MD5

    acd45a29facb65c009488ca7d1d611df

    SHA1

    22f063b7a4ba660d81896527dd271db666d4e767

    SHA256

    2983fb78826189b0cf6113128c7f68e5af5667fa4ded460764ccc386abb536ce

    SHA512

    85395bc73db370d84e47b17960391a01ea7ef046ce217c57d9c8f60140644c116ff305981fde8a139331d9911acbde9645c65f8b1c2bf083e9d11853cc447659

  • C:\Users\Admin\AppData\Local\Temp\nsc4C7B.tmp\UAC.dll
    Filesize

    14KB

    MD5

    adb29e6b186daa765dc750128649b63d

    SHA1

    160cbdc4cb0ac2c142d361df138c537aa7e708c9

    SHA256

    2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

    SHA512

    b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

  • C:\Users\Admin\AppData\Local\Temp\nsc4C7B.tmp\nsExec.dll
    Filesize

    6KB

    MD5

    132e6153717a7f9710dcea4536f364cd

    SHA1

    e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

    SHA256

    d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

    SHA512

    9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

  • memory/2332-347-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/2332-287-0x0000000009E10000-0x0000000009E11000-memory.dmp
    Filesize

    4KB

  • memory/2332-343-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/2332-340-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/2332-335-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/2332-332-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/2332-328-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/2332-351-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/2332-324-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/2332-355-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/2332-359-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/2332-363-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/2332-285-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/2332-286-0x0000000009E90000-0x0000000009E91000-memory.dmp
    Filesize

    4KB

  • memory/2332-298-0x0000000009EC0000-0x0000000009EC1000-memory.dmp
    Filesize

    4KB

  • memory/2332-317-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/2332-299-0x0000000009E80000-0x0000000009E81000-memory.dmp
    Filesize

    4KB

  • memory/2332-300-0x0000000009EA0000-0x0000000009EA1000-memory.dmp
    Filesize

    4KB

  • memory/2332-302-0x0000000009FE0000-0x0000000009FE1000-memory.dmp
    Filesize

    4KB

  • memory/2332-301-0x0000000009E70000-0x0000000009E71000-memory.dmp
    Filesize

    4KB

  • memory/2332-303-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/2332-304-0x0000000009E30000-0x0000000009E31000-memory.dmp
    Filesize

    4KB

  • memory/2332-306-0x0000000009F50000-0x0000000009F51000-memory.dmp
    Filesize

    4KB

  • memory/2332-305-0x0000000009FC0000-0x0000000009FC1000-memory.dmp
    Filesize

    4KB

  • memory/2332-307-0x0000000009FB0000-0x0000000009FB1000-memory.dmp
    Filesize

    4KB

  • memory/2332-308-0x0000000009EB0000-0x0000000009EB1000-memory.dmp
    Filesize

    4KB

  • memory/2332-309-0x0000000009FA0000-0x0000000009FA1000-memory.dmp
    Filesize

    4KB

  • memory/2332-321-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/2332-311-0x000000000A010000-0x000000000A012000-memory.dmp
    Filesize

    8KB

  • memory/2332-320-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/2332-366-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/2332-315-0x0000000000400000-0x0000000000925000-memory.dmp
    Filesize

    5.1MB

  • memory/4700-149-0x0000000005350000-0x0000000005351000-memory.dmp
    Filesize

    4KB

  • memory/4700-318-0x0000000000F00000-0x00000000013FD000-memory.dmp
    Filesize

    5.0MB

  • memory/4700-314-0x0000000000F00000-0x00000000013FD000-memory.dmp
    Filesize

    5.0MB

  • memory/4700-313-0x0000000000F00000-0x00000000013FD000-memory.dmp
    Filesize

    5.0MB

  • memory/4700-310-0x0000000000F00000-0x00000000013FD000-memory.dmp
    Filesize

    5.0MB

  • memory/4700-323-0x0000000000F00000-0x00000000013FD000-memory.dmp
    Filesize

    5.0MB

  • memory/4700-150-0x0000000005340000-0x0000000005341000-memory.dmp
    Filesize

    4KB

  • memory/4700-327-0x0000000000F00000-0x00000000013FD000-memory.dmp
    Filesize

    5.0MB

  • memory/4700-142-0x0000000003180000-0x0000000003181000-memory.dmp
    Filesize

    4KB

  • memory/4700-330-0x0000000000F00000-0x00000000013FD000-memory.dmp
    Filesize

    5.0MB

  • memory/4700-143-0x00000000052F0000-0x00000000052F1000-memory.dmp
    Filesize

    4KB

  • memory/4700-334-0x0000000000F00000-0x00000000013FD000-memory.dmp
    Filesize

    5.0MB

  • memory/4700-141-0x0000000005310000-0x0000000005311000-memory.dmp
    Filesize

    4KB

  • memory/4700-338-0x0000000000F00000-0x00000000013FD000-memory.dmp
    Filesize

    5.0MB

  • memory/4700-140-0x00000000052E0000-0x00000000052E1000-memory.dmp
    Filesize

    4KB

  • memory/4700-342-0x0000000000F00000-0x00000000013FD000-memory.dmp
    Filesize

    5.0MB

  • memory/4700-136-0x0000000000F00000-0x00000000013FD000-memory.dmp
    Filesize

    5.0MB

  • memory/4700-345-0x0000000000F00000-0x00000000013FD000-memory.dmp
    Filesize

    5.0MB

  • memory/4700-76-0x0000000003170000-0x0000000003171000-memory.dmp
    Filesize

    4KB

  • memory/4700-349-0x0000000000F00000-0x00000000013FD000-memory.dmp
    Filesize

    5.0MB

  • memory/4700-50-0x0000000005320000-0x0000000005321000-memory.dmp
    Filesize

    4KB

  • memory/4700-353-0x0000000000F00000-0x00000000013FD000-memory.dmp
    Filesize

    5.0MB

  • memory/4700-72-0x0000000005330000-0x0000000005331000-memory.dmp
    Filesize

    4KB

  • memory/4700-357-0x0000000000F00000-0x00000000013FD000-memory.dmp
    Filesize

    5.0MB

  • memory/4700-19-0x0000000005300000-0x0000000005301000-memory.dmp
    Filesize

    4KB

  • memory/4700-361-0x0000000000F00000-0x00000000013FD000-memory.dmp
    Filesize

    5.0MB

  • memory/4700-18-0x0000000077354000-0x0000000077356000-memory.dmp
    Filesize

    8KB

  • memory/4700-365-0x0000000000F00000-0x00000000013FD000-memory.dmp
    Filesize

    5.0MB

  • memory/4700-16-0x0000000000F00000-0x00000000013FD000-memory.dmp
    Filesize

    5.0MB