Analysis

  • max time kernel
    157s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-05-2024 12:11

General

  • Target

    3f6f1b87fc7750df9421200e9e0aa070_JaffaCakes118.exe

  • Size

    4.0MB

  • MD5

    3f6f1b87fc7750df9421200e9e0aa070

  • SHA1

    11cf49ecbb3b8ba5d76444cefd041435c95bfc47

  • SHA256

    3d0c53b85d752355b9185c5d43a96dc028f2a56e73fb3358dc6a7f0882329e4e

  • SHA512

    9a4e11817771ab6cbb17d2a21857f1f210eafb122df5fd55ae963595aae2263fcd8b6cbfa855f05e26b0e1a2a6f8ca751452cdc9bcdcee0fb44eed6f9763dbc5

  • SSDEEP

    98304:XoUyCR9OdQA9BKQ+SQQUH80pvgsRGVdgTsPC:Xo1H+A9BLM80dwrb6

Malware Config

Extracted

Family

cryptbot

C2

tuytee16.top

moriiikk08.top

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • CryptBot payload 14 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f6f1b87fc7750df9421200e9e0aa070_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3f6f1b87fc7750df9421200e9e0aa070_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:372
    • C:\Windows\SysWOW64\CScript.exe
      "C:\Windows\system32\CScript.exe" "C:\Program Files (x86)\Mader\lase\Setup1.vbs" //e:vbscript //B //NOLOGO
      2⤵
      • Blocklisted process makes network request
      PID:3908
    • C:\Program Files (x86)\Mader\lase\1.exe
      "C:\Program Files (x86)\Mader\lase\1.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      PID:1204
    • C:\Program Files (x86)\Mader\lase\Setup1.exe
      "C:\Program Files (x86)\Mader\lase\Setup1.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5036
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\tcwpmiiq.exe"
        3⤵
          PID:3128
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\qtuushaaou.exe"
          3⤵
            PID:4512
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1424 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:1256

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Credential Access

        Unsecured Credentials

        2
        T1552

        Credentials In Files

        2
        T1552.001

        Discovery

        Query Registry

        6
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        4
        T1082

        Collection

        Data from Local System

        2
        T1005

        Command and Control

        Web Service

        1
        T1102

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Mader\lase\1.exe
          Filesize

          2.2MB

          MD5

          4ae318b79250c2969d663dee668f3a27

          SHA1

          57e5cd1eef257683efc4f82c369739621d8299ce

          SHA256

          753af3a9e8f98e03f71c700d6913933962a3510ffefb97cd57ccbc20991a98a4

          SHA512

          a925d50a05e423533a0aec8f552af0e6f55dd3c116bfbbd6ac49ae6c3dd6acd0641ca3dca70499f22a54860c2374f26c2a807f380475290220f74e53c9bf8aab

        • C:\Program Files (x86)\Mader\lase\Setup1.exe
          Filesize

          1.9MB

          MD5

          e79cf3b82c9bc3fd37c54b29d5986c15

          SHA1

          a96834689e3454ec7c3bee9872da85ddc900bc0d

          SHA256

          8972be1f2eb134a22c4d46fad916db5b13c5871dc15a7799246542b6de42170f

          SHA512

          1a4786d5b258e7bf450b66bedd6c63e8cd162570965449c87224f21a4c114cc0ac880b907787cce184e9374caef819685ae7dea7d7a43a200866f73e1d11edc7

        • C:\Program Files (x86)\Mader\lase\Setup1.vbs
          Filesize

          126B

          MD5

          3ffc26d751f79fb801ecbb715885e852

          SHA1

          f54da1552aabfbf68ef07fa98234a8a1ff789a16

          SHA256

          8816d2a6adff6e256c6f478c46b283991feeb28dedc384914fe35f14f673d5d6

          SHA512

          08e00923d92f9141ec09ed420738126883772e359e6fc2e703a293020d0bb42b915d2a9961ba03676ab2ad43d8f4563b46778e119f22007073b1d9f1124c0d24

        • C:\Users\Admin\AppData\Local\Temp\AtqO14Rrw1S\_Files\_Information.txt
          Filesize

          4KB

          MD5

          2827d5beada99668f18923feeeed624c

          SHA1

          ad597e7f3081e6b21d28c228a1cddfeaabfff207

          SHA256

          462f578086257167da447f5117c2d81f4175ad51773b4119b8c95dc804f98726

          SHA512

          cf17c12ea79ea4fa222fa0a58bf9ae026cddfc30c0439989aed3bc9037efec7f75406abc362118f316b39d2f90c41351f3dfab6c1f43f3ec389b050a0dc00100

        • C:\Users\Admin\AppData\Local\Temp\AtqO14Rrw1S\_Files\_Screen_Desktop.jpeg
          Filesize

          54KB

          MD5

          f1b711b4654a6f93b9362695e55072f3

          SHA1

          910d921bdb6d26666c60272759f731a3c6562969

          SHA256

          f10baa88d1547374617a8243a5960ba30710a4252e09589015a0d4125757355d

          SHA512

          d8b557341959b30cb820bda8858bef87f656b76c709c7735aec60f45bedaa65ebc892ad405fba4833831a33bb2efe188d793c4937a978013972eba2d4fb6531a

        • C:\Users\Admin\AppData\Local\Temp\AtqO14Rrw1S\files_\system_info.txt
          Filesize

          1KB

          MD5

          4dda149b47a8def1d97c0840ff3f02a5

          SHA1

          a45fc2bf5f0b9c564a78e19206692c62fdbb5716

          SHA256

          0e5b2781cfee9cfa4414bdb497680eefc019cacc47165fa31c4446493caee226

          SHA512

          5dc14b3943d5e578524273b9fce7c17cb3bd061b9d118813d4a20afc333c014a58c227e98c7ce0169e2fd9d0386b3f0421f00ebfd4924599e3dbdd8e1b8d2b80

        • C:\Users\Admin\AppData\Local\Temp\AtqO14Rrw1S\files_\system_info.txt
          Filesize

          3KB

          MD5

          e43b9a70578a86bfb6f4f3d9978adb03

          SHA1

          9ab558645798866aae759c75332149bfb8b5e8a7

          SHA256

          50e08e2ae541cff4b692ef7ed547af8be37819711ab7f66ad2fdf89edae78c75

          SHA512

          34b11b31329c93becbc1a297983b769d72108b175abcf249990e5254272f810236ebeb6ce0ca601a1552973069defd2c8ef0bce6d0f88aeb87c3b0e3c3da81fd

        • C:\Users\Admin\AppData\Local\Temp\AtqO14Rrw1S\files_\system_info.txt
          Filesize

          4KB

          MD5

          4cdc876c0af0bbd85ebe6dc3a89e0efb

          SHA1

          dca5692bf2ddc85b5c00dfe3d716bae944e8b4db

          SHA256

          652b63b2c437ff3fdbb44e5ceb24efef250acee15eedca4312e90a7d0da95dc0

          SHA512

          aaf995e41ab8d75d2ea5bc37049cf1cb99e3ae2e7bd4a1ef353b824dedcbe0e28019998ab1eff3f5063e7277eed94bb9f6f212083caaffb43a56deb19b4d5b6a

        • C:\Users\Admin\AppData\Local\Temp\AtqO14Rrw1S\r4ioahbuKei.zip
          Filesize

          48KB

          MD5

          747896db3a7d2e97788a7be59184f95b

          SHA1

          50216a59c9b39bbbdf919000e34f3b1ba9199b37

          SHA256

          01d92e72db07ea9e99866f74bed29046213d44bc2a852a88469433a013feeadc

          SHA512

          e1ae07f2b19a442c291a9ee23b4add54fed800471f0e54148fdc895b66f187c4f531bf0fd4f35d046867ca6cd1219e315d7975d0bc8065bc639609c0de3549d8

        • C:\Users\Admin\AppData\Local\Temp\nsn588C.tmp\UAC.dll
          Filesize

          14KB

          MD5

          adb29e6b186daa765dc750128649b63d

          SHA1

          160cbdc4cb0ac2c142d361df138c537aa7e708c9

          SHA256

          2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

          SHA512

          b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

        • C:\Users\Admin\AppData\Local\Temp\nsn588C.tmp\nsExec.dll
          Filesize

          6KB

          MD5

          132e6153717a7f9710dcea4536f364cd

          SHA1

          e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

          SHA256

          d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

          SHA512

          9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

        • memory/1204-251-0x0000000000B30000-0x0000000001060000-memory.dmp
          Filesize

          5.2MB

        • memory/1204-258-0x0000000000B30000-0x0000000001060000-memory.dmp
          Filesize

          5.2MB

        • memory/1204-274-0x0000000000B30000-0x0000000001060000-memory.dmp
          Filesize

          5.2MB

        • memory/1204-271-0x0000000000B30000-0x0000000001060000-memory.dmp
          Filesize

          5.2MB

        • memory/1204-269-0x0000000000B30000-0x0000000001060000-memory.dmp
          Filesize

          5.2MB

        • memory/1204-41-0x0000000000B30000-0x0000000001060000-memory.dmp
          Filesize

          5.2MB

        • memory/1204-48-0x0000000000B30000-0x0000000001060000-memory.dmp
          Filesize

          5.2MB

        • memory/1204-266-0x0000000000B30000-0x0000000001060000-memory.dmp
          Filesize

          5.2MB

        • memory/1204-35-0x0000000000B30000-0x0000000001060000-memory.dmp
          Filesize

          5.2MB

        • memory/1204-263-0x0000000000B30000-0x0000000001060000-memory.dmp
          Filesize

          5.2MB

        • memory/1204-261-0x0000000000B30000-0x0000000001060000-memory.dmp
          Filesize

          5.2MB

        • memory/1204-37-0x0000000000B30000-0x0000000001060000-memory.dmp
          Filesize

          5.2MB

        • memory/1204-249-0x0000000000B30000-0x0000000001060000-memory.dmp
          Filesize

          5.2MB

        • memory/1204-255-0x0000000000B30000-0x0000000001060000-memory.dmp
          Filesize

          5.2MB

        • memory/1204-24-0x0000000000B30000-0x0000000001060000-memory.dmp
          Filesize

          5.2MB

        • memory/5036-31-0x0000000000810000-0x0000000000C9E000-memory.dmp
          Filesize

          4.6MB

        • memory/5036-32-0x0000000077CF4000-0x0000000077CF6000-memory.dmp
          Filesize

          8KB

        • memory/5036-33-0x0000000000811000-0x0000000000830000-memory.dmp
          Filesize

          124KB

        • memory/5036-34-0x0000000000810000-0x0000000000C9E000-memory.dmp
          Filesize

          4.6MB

        • memory/5036-36-0x0000000000810000-0x0000000000C9E000-memory.dmp
          Filesize

          4.6MB

        • memory/5036-40-0x0000000000811000-0x0000000000830000-memory.dmp
          Filesize

          124KB

        • memory/5036-39-0x0000000000810000-0x0000000000C9E000-memory.dmp
          Filesize

          4.6MB

        • memory/5036-38-0x0000000000810000-0x0000000000C9E000-memory.dmp
          Filesize

          4.6MB