Analysis

  • max time kernel
    146s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    09-05-2024 07:45

General

  • Target

    28fc393e1c89bb2945827aebf566fa31_JaffaCakes118.exe

  • Size

    4.1MB

  • MD5

    28fc393e1c89bb2945827aebf566fa31

  • SHA1

    851fd5cb4e98a5fc9e978d6d05287715eb74a9e8

  • SHA256

    8860956c8e44c46a67a4325034d4c612aae7721c928668f5148e4a1bc5bf8779

  • SHA512

    a58f626e831f4f1e906fad432217ac271a7818ae80f08713198b57103ce0fcd1c0a46ac6c961bc2408394ce42271fec10dd4c620dc0c19504068db3a1aa14f2e

  • SSDEEP

    98304:ms6TTJArKDxV4bMCkzJLnaeMj86mcyUrKamVAtMfqc:m1J6KEgnzJWhB/ybhN

Malware Config

Extracted

Family

cryptbot

C2

bube01.info

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28fc393e1c89bb2945827aebf566fa31_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\28fc393e1c89bb2945827aebf566fa31_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Program Files (x86)\Busa\Setup.exe
      "C:\Program Files (x86)\Busa\Setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      PID:3016
    • C:\Program Files (x86)\Busa\SetupX.exe
      "C:\Program Files (x86)\Busa\SetupX.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      PID:2648

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Busa\SetupX.exe
    Filesize

    2.0MB

    MD5

    a4900d9fe88f8ac892c383486088288c

    SHA1

    28c089bf25992b270a4e7039bc880ba520186976

    SHA256

    19e5e1df78d2545c13f25dfa94c33011822693461bba6c565d585a55b72343da

    SHA512

    2c3c17183ce2675e2eb729b7e8cd4a879f45c81dea5dbc918ad7a3f14ee81b0fc4872ed9ad23e0700412ed192750a0bc9910a9948d0103b5b592ad644d271711

  • C:\ProgramData\C8B2prEbJ0Z4MKVi\47283761.txt
    Filesize

    156B

    MD5

    b5089e0c5a3d5377e9bd19c0557ef04e

    SHA1

    9402e326be3d240e234c06892b15c24e93c93eb8

    SHA256

    d77789b2c49759c882f4fdd6f53e665b0d012f8f0949d0150eaba47fbf2a0eb5

    SHA512

    942349ccb99854f274ef1e20b623660588e15bd0d25bfc817fe9b2d010db656af340652e0e67b41edbf0cf259d55ab880d6b50acb1d7e8ab394f1393f7956c13

  • C:\ProgramData\C8B2prEbJ0Z4MKVi\Files\_Info.txt
    Filesize

    1KB

    MD5

    11a7b43a88c1c9e28d3a5a2f95a966bc

    SHA1

    27317e829d904b53a3e148074677bb1d85c940fb

    SHA256

    526c5b2370024ad8c7d24d0add0376c8506bac5edf4e5619bc8e1a1039fc8b0b

    SHA512

    8f221b8db5dde138f6d8e08e947fbd99745cb81c9026dfce0de657bb5054ec18def69a0a00198778079a014b31914a1027068ae7e00d9a81762764c44743180e

  • C:\ProgramData\C8B2prEbJ0Z4MKVi\lOt7XXmwxAJR.zip
    Filesize

    32KB

    MD5

    e22600189df8374f253dcae17e66f761

    SHA1

    9866863dd0c473fa1610d5216e7dae91dbcf033b

    SHA256

    13732164220d92285c1a5b60e4518b93337049e99d1b89fa7c874d7bc89472b7

    SHA512

    1a42dece010fe30b0ae132b698bfa79fa474507a89f1d41d9314cd40a67edd2e7783dede36b1a3386c4c76e29cc570839732672520160b23ed14ea732ef6410c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fc86e51e11c20feb112a824f074295a7

    SHA1

    2505fde80eedc39c58a870765e692ffb1073803c

    SHA256

    0fe44c422aa044123f868d971de6f5c46b8a76928b1cf9485fc3e7ac3859cc8b

    SHA512

    c3835c15b242a01e9293686058dc115f4cc4e071b666e8efa1a6d97602b74b245b95e38688038dc0e2d2114ee1123a50a03bbf388e7240a3f41aeff5a6fbc74e

  • C:\Users\Admin\AppData\Local\Temp\Cab32A6.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar32F7.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • \Program Files (x86)\Busa\Setup.exe
    Filesize

    2.2MB

    MD5

    3e2939633756d5eafd71201a32b971ed

    SHA1

    1c9b05c647de8ba96ede7cd9054b13e8b6be7725

    SHA256

    c955bf4ec24e5b286fcc12fb9954d08f6a4bf323b5133ec268b37f68d01b8e6a

    SHA512

    96e06d5972bd6ad8d836a18155c63f2022a4c626b5229c84755bc864ada567bfb5e4e3a4d6f4c63826c5ae3ceec6932f6a9b5f24e7649eb5424dbf8a85a5a954

  • \Users\Admin\AppData\Local\Temp\nsi1BCB.tmp\UAC.dll
    Filesize

    14KB

    MD5

    adb29e6b186daa765dc750128649b63d

    SHA1

    160cbdc4cb0ac2c142d361df138c537aa7e708c9

    SHA256

    2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

    SHA512

    b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

  • memory/1704-13-0x0000000002FF0000-0x0000000003538000-memory.dmp
    Filesize

    5.3MB

  • memory/2648-147-0x0000000000400000-0x0000000000918000-memory.dmp
    Filesize

    5.1MB

  • memory/2648-216-0x0000000000400000-0x0000000000918000-memory.dmp
    Filesize

    5.1MB

  • memory/2648-211-0x0000000000400000-0x0000000000918000-memory.dmp
    Filesize

    5.1MB

  • memory/2648-32-0x00000000013A0000-0x00000000018B8000-memory.dmp
    Filesize

    5.1MB

  • memory/2648-31-0x0000000000400000-0x0000000000918000-memory.dmp
    Filesize

    5.1MB

  • memory/2648-208-0x0000000000400000-0x0000000000918000-memory.dmp
    Filesize

    5.1MB

  • memory/2648-141-0x0000000000400000-0x0000000000918000-memory.dmp
    Filesize

    5.1MB

  • memory/2648-205-0x0000000000400000-0x0000000000918000-memory.dmp
    Filesize

    5.1MB

  • memory/2648-201-0x0000000000400000-0x0000000000918000-memory.dmp
    Filesize

    5.1MB

  • memory/2648-145-0x0000000000400000-0x0000000000918000-memory.dmp
    Filesize

    5.1MB

  • memory/2648-30-0x00000000013A0000-0x00000000018B8000-memory.dmp
    Filesize

    5.1MB

  • memory/3016-33-0x00000000014F0000-0x0000000001A38000-memory.dmp
    Filesize

    5.3MB

  • memory/3016-229-0x0000000000FA0000-0x00000000014E8000-memory.dmp
    Filesize

    5.3MB

  • memory/3016-28-0x0000000000FA0000-0x00000000014E8000-memory.dmp
    Filesize

    5.3MB

  • memory/3016-200-0x0000000000FA0000-0x00000000014E8000-memory.dmp
    Filesize

    5.3MB

  • memory/3016-144-0x0000000000FA0000-0x00000000014E8000-memory.dmp
    Filesize

    5.3MB

  • memory/3016-204-0x0000000000FA0000-0x00000000014E8000-memory.dmp
    Filesize

    5.3MB

  • memory/3016-143-0x0000000000FA0000-0x00000000014E8000-memory.dmp
    Filesize

    5.3MB

  • memory/3016-146-0x00000000014F0000-0x0000000001A38000-memory.dmp
    Filesize

    5.3MB

  • memory/3016-234-0x0000000000FA0000-0x00000000014E8000-memory.dmp
    Filesize

    5.3MB

  • memory/3016-148-0x00000000014F0000-0x0000000001A38000-memory.dmp
    Filesize

    5.3MB

  • memory/3016-207-0x0000000000FA0000-0x00000000014E8000-memory.dmp
    Filesize

    5.3MB

  • memory/3016-29-0x00000000014F0000-0x0000000001A38000-memory.dmp
    Filesize

    5.3MB

  • memory/3016-218-0x0000000000FA0000-0x00000000014E8000-memory.dmp
    Filesize

    5.3MB

  • memory/3016-220-0x0000000000FA0000-0x00000000014E8000-memory.dmp
    Filesize

    5.3MB

  • memory/3016-222-0x0000000000FA0000-0x00000000014E8000-memory.dmp
    Filesize

    5.3MB

  • memory/3016-225-0x0000000000FA0000-0x00000000014E8000-memory.dmp
    Filesize

    5.3MB

  • memory/3016-227-0x0000000000FA0000-0x00000000014E8000-memory.dmp
    Filesize

    5.3MB

  • memory/3016-210-0x0000000000FA0000-0x00000000014E8000-memory.dmp
    Filesize

    5.3MB

  • memory/3016-232-0x0000000000FA0000-0x00000000014E8000-memory.dmp
    Filesize

    5.3MB

  • memory/3016-139-0x0000000000FA0000-0x00000000014E8000-memory.dmp
    Filesize

    5.3MB