Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 17:03

General

  • Target

    79d775433be505a57ae175f5e6f427af_JaffaCakes118.exe

  • Size

    4.5MB

  • MD5

    79d775433be505a57ae175f5e6f427af

  • SHA1

    32b9ac8255c3076841e658eabe581586ecdd8c8b

  • SHA256

    b7683441e42f706642877d1a92c5307d223b1e6195d463f1ad9332e7e6ac5a91

  • SHA512

    2c74529531c163ba9f768bf9aae97464aa5ddf2935c4085eb80d372a4e15d853bdfa46fc616b7b9b2e30730f4a484dfe3ba8b64188a3921faca589ffd379e7f7

  • SSDEEP

    98304:GAUlwbKKobLmzt3iOah1NBR595arTOLQZsxpzYazTd9e:GjCzViOSNL590r6Lys/zYuO

Malware Config

Extracted

Family

cryptbot

C2

biss01.info

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\79d775433be505a57ae175f5e6f427af_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\79d775433be505a57ae175f5e6f427af_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Program Files (x86)\Ferr\SEDA\SX\bin\Setup.exe
      "C:\Program Files (x86)\Ferr\SEDA\SX\bin\Setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      PID:2664
    • C:\Windows\SysWOW64\CScript.exe
      "C:\Windows\system32\CScript.exe" "C:\Program Files (x86)\Ferr\SEDA\SX\bin\ipras.vbs" //e:vbscript //B //NOLOGO
      2⤵
      • Blocklisted process makes network request
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      PID:2748
    • C:\Program Files (x86)\Ferr\SEDA\SX\bin\Setupres.exe
      "C:\Program Files (x86)\Ferr\SEDA\SX\bin\Setupres.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      PID:1252

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Ferr\SEDA\SX\bin\ipras.vbs
    Filesize

    126B

    MD5

    b802ff9244875f69db2fae0f78e92b10

    SHA1

    49385a89cd575894a29fbda969b99cc1f5cf8076

    SHA256

    a1b0cb16fb2ecd66fccf156024404801ad694056e8a596326c1b27b57d8eabe8

    SHA512

    609856415a7ae2b3e260f945f1c8a8d2a28884c202d37181bea948708918f24b42ae03f17dba1520fddc91b2f7a182b0b8f885f33ea6f81bb3ee4c72e4e9350e

  • C:\ProgramData\jNuGK2nTTTDoLn\47283761.txt
    Filesize

    156B

    MD5

    b5089e0c5a3d5377e9bd19c0557ef04e

    SHA1

    9402e326be3d240e234c06892b15c24e93c93eb8

    SHA256

    d77789b2c49759c882f4fdd6f53e665b0d012f8f0949d0150eaba47fbf2a0eb5

    SHA512

    942349ccb99854f274ef1e20b623660588e15bd0d25bfc817fe9b2d010db656af340652e0e67b41edbf0cf259d55ab880d6b50acb1d7e8ab394f1393f7956c13

  • C:\ProgramData\jNuGK2nTTTDoLn\Files\_Info.txt
    Filesize

    1KB

    MD5

    d99f3c11c001e944883f532afe24be26

    SHA1

    a0b939c251b2e3dea7a213e0ae51fad86f80e54d

    SHA256

    ed239c4166d52b907053c8f4f9d49d6988a883f012d2be2c51d3f3d6e59f47fd

    SHA512

    606c30cf7a6c0ba46e270dcbdaca1be5a9fb41688e5583bb15021a33e71c3bbffeb8b3cb7dc2f90b7cdc62613ee7686afbd66311518720a5cdf195a3c8fa58b5

  • C:\ProgramData\jNuGK2nTTTDoLn\owZQCFD8WFTs.zip
    Filesize

    449KB

    MD5

    0baddb4a50b64a5fdf8154e4e7a4eb4e

    SHA1

    9935702f9fdf5b4ae82c42e49c87a8b21b5acc8c

    SHA256

    5789c77f33c34fcb5ef544dcae23d8fbcb073eaa923a22792daee18b31f9a35b

    SHA512

    976e56655c3c63dc02a450438e328e7e65efddbda64d4150867359387687ec612af598ea3b7e72240ae1f881ff5648f09699584ef8015f17c0d4177212724a08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0da83b370b6860ac0cab66e4ccb5dad4

    SHA1

    56e4a80c265b3877c306e0c2ee5b133acdd41baf

    SHA256

    911b46dc6b75dd7eaa8a85767db68cc49c325370b07d9cc7caaec2f2f6bbee78

    SHA512

    e7c82c8ecb2915df701c4dc02e4559657fa080a9b7b2e617addf7f45f6fed13abb8cdda24eda80d8289b6192e6600bc6f76cb33d522c05ad71432aaa77d9a679

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a30d420dc5d83cea57540710e4a62b1a

    SHA1

    8e5b3c000e08dfa58535313503d5b0ebc62f4dd8

    SHA256

    70135600e299dae6a60a60710780b248e1ee6f6f1bf3fd2deefb0ff6c274f314

    SHA512

    d20a021805ad06ba604ec618293781b6fad8e7e9d63b415ddd515456d07cb4d11f3cbf11c5115296c43d82a2aff873d6be41f28846a113fa11b29c360dbca6f5

  • C:\Users\Admin\AppData\Local\Temp\Cab2906.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2976.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • \Program Files (x86)\Ferr\SEDA\SX\bin\Setup.exe
    Filesize

    2.2MB

    MD5

    b5861c96767caed4fce1473ac338d1bf

    SHA1

    c9575e657706a01a28aa63943f39018377a5dfe1

    SHA256

    883ecab1d18c6e8153b56541df2df4980a27f5faa93ba2b42ff1dd14a8f4c161

    SHA512

    388bb192a27442c80f0ece67ef5e43ec6e148e24aa4634a524d3e7ec3cbd78b11bd4a200d76610168efd52711af8e3d6b2773088f09630843d9cfd6a02ab2240

  • \Program Files (x86)\Ferr\SEDA\SX\bin\Setupres.exe
    Filesize

    2.1MB

    MD5

    c9638374b6732d9756d9a6ae50061747

    SHA1

    7952f8225a6cf692ce226bfaf8112260e4ac2b71

    SHA256

    34d2e90229c1c3c41b931bb65ea015f023744543d915dcfeffe2328e32c27e8e

    SHA512

    428d4977300ba3f95905f655a93aaad89145e8c09a96491ad8142be18a6802294e735f9b3fe04845c5c80a3997275203d3a5861fc7e4cc185fb8eae19b2a0ffa

  • \Users\Admin\AppData\Local\Temp\nsd22AE.tmp\UAC.dll
    Filesize

    14KB

    MD5

    adb29e6b186daa765dc750128649b63d

    SHA1

    160cbdc4cb0ac2c142d361df138c537aa7e708c9

    SHA256

    2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

    SHA512

    b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

  • \Users\Admin\AppData\Local\Temp\nsd22AE.tmp\nsExec.dll
    Filesize

    6KB

    MD5

    132e6153717a7f9710dcea4536f364cd

    SHA1

    e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

    SHA256

    d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

    SHA512

    9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

  • memory/1252-267-0x0000000000400000-0x000000000092D000-memory.dmp
    Filesize

    5.2MB

  • memory/1252-264-0x0000000000400000-0x000000000092D000-memory.dmp
    Filesize

    5.2MB

  • memory/1252-274-0x0000000000400000-0x000000000092D000-memory.dmp
    Filesize

    5.2MB

  • memory/1252-174-0x0000000001310000-0x000000000183D000-memory.dmp
    Filesize

    5.2MB

  • memory/1252-173-0x0000000001310000-0x000000000183D000-memory.dmp
    Filesize

    5.2MB

  • memory/1252-172-0x0000000000400000-0x000000000092D000-memory.dmp
    Filesize

    5.2MB

  • memory/1252-270-0x0000000000400000-0x000000000092D000-memory.dmp
    Filesize

    5.2MB

  • memory/1252-177-0x0000000000400000-0x000000000092D000-memory.dmp
    Filesize

    5.2MB

  • memory/1252-240-0x0000000000400000-0x000000000092D000-memory.dmp
    Filesize

    5.2MB

  • memory/1252-277-0x0000000000400000-0x000000000092D000-memory.dmp
    Filesize

    5.2MB

  • memory/1252-260-0x0000000000400000-0x000000000092D000-memory.dmp
    Filesize

    5.2MB

  • memory/1252-182-0x0000000000400000-0x000000000092D000-memory.dmp
    Filesize

    5.2MB

  • memory/1252-183-0x0000000000400000-0x000000000092D000-memory.dmp
    Filesize

    5.2MB

  • memory/1252-184-0x0000000001310000-0x000000000183D000-memory.dmp
    Filesize

    5.2MB

  • memory/1252-280-0x0000000000400000-0x000000000092D000-memory.dmp
    Filesize

    5.2MB

  • memory/1252-253-0x0000000000400000-0x000000000092D000-memory.dmp
    Filesize

    5.2MB

  • memory/1252-250-0x0000000000400000-0x000000000092D000-memory.dmp
    Filesize

    5.2MB

  • memory/1252-236-0x0000000000400000-0x000000000092D000-memory.dmp
    Filesize

    5.2MB

  • memory/1252-246-0x0000000000400000-0x000000000092D000-memory.dmp
    Filesize

    5.2MB

  • memory/2664-239-0x00000000009B0000-0x0000000000EFF000-memory.dmp
    Filesize

    5.3MB

  • memory/2664-263-0x00000000009B0000-0x0000000000EFF000-memory.dmp
    Filesize

    5.3MB

  • memory/2664-37-0x00000000012F0000-0x000000000183F000-memory.dmp
    Filesize

    5.3MB

  • memory/2664-248-0x00000000009B0000-0x0000000000EFF000-memory.dmp
    Filesize

    5.3MB

  • memory/2664-235-0x00000000009B0000-0x0000000000EFF000-memory.dmp
    Filesize

    5.3MB

  • memory/2664-252-0x00000000009B0000-0x0000000000EFF000-memory.dmp
    Filesize

    5.3MB

  • memory/2664-245-0x00000000009B0000-0x0000000000EFF000-memory.dmp
    Filesize

    5.3MB

  • memory/2664-256-0x00000000009B0000-0x0000000000EFF000-memory.dmp
    Filesize

    5.3MB

  • memory/2664-38-0x00000000012F0000-0x000000000183F000-memory.dmp
    Filesize

    5.3MB

  • memory/2664-36-0x00000000009B0000-0x0000000000EFF000-memory.dmp
    Filesize

    5.3MB

  • memory/2664-180-0x00000000009B0000-0x0000000000EFF000-memory.dmp
    Filesize

    5.3MB

  • memory/2664-266-0x00000000009B0000-0x0000000000EFF000-memory.dmp
    Filesize

    5.3MB

  • memory/2664-178-0x00000000012F0000-0x000000000183F000-memory.dmp
    Filesize

    5.3MB

  • memory/2664-269-0x00000000009B0000-0x0000000000EFF000-memory.dmp
    Filesize

    5.3MB

  • memory/2664-176-0x00000000009B0000-0x0000000000EFF000-memory.dmp
    Filesize

    5.3MB

  • memory/2664-272-0x00000000009B0000-0x0000000000EFF000-memory.dmp
    Filesize

    5.3MB

  • memory/2664-279-0x00000000009B0000-0x0000000000EFF000-memory.dmp
    Filesize

    5.3MB

  • memory/2664-276-0x00000000009B0000-0x0000000000EFF000-memory.dmp
    Filesize

    5.3MB

  • memory/2952-25-0x0000000003030000-0x000000000357F000-memory.dmp
    Filesize

    5.3MB

  • memory/2952-167-0x0000000003030000-0x000000000355D000-memory.dmp
    Filesize

    5.2MB

  • memory/2952-181-0x0000000003030000-0x000000000355D000-memory.dmp
    Filesize

    5.2MB