Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-05-2024 10:07

General

  • Target

    83da1e18faa3d201af90f86d653384f6_JaffaCakes118.exe

  • Size

    2.0MB

  • MD5

    83da1e18faa3d201af90f86d653384f6

  • SHA1

    13e1440e5d1a51723c656a5abdea46af60d928c3

  • SHA256

    ede8a67aa2657dbb5e392a9c6567c8612175fee13e3f49074a2f9dc02b7b88d8

  • SHA512

    9f3b3091979632f2cc83b53681d1d0cf0916844fe270a5249ec2c2bf4e338959927748874f160d00af3e42a0d30a84b89273f67226112bd04e8961fa7f8d22ca

  • SSDEEP

    49152:lyWygqzOCztEtmRvW4OqBm/VFocdsLHKmb50s+vPhA:lozOSE8Rw48FOTKxby

Malware Config

Extracted

Family

cryptbot

C2

bibinene03.top

moraass05.top

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • CryptBot payload 20 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83da1e18faa3d201af90f86d653384f6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\83da1e18faa3d201af90f86d653384f6_JaffaCakes118.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:4236

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\W40wlJcFvbAb\CAnP3SzfxY2bUM.zip
    Filesize

    43KB

    MD5

    b79a58ff1d670547eb477623042f0587

    SHA1

    e466b94d123d6813b8240e6f02d84bc78e1f09de

    SHA256

    6bd0a2249e3c765cf5a3ee9a74913f426bde125310a38c42cb46b031a4667e71

    SHA512

    15424c8a36e0c771601c3f8cb90028b63479d0bcf33aad7ce3adf0a22ea0332fb9bbe5e95c475ee8418f1905fa4743b5ed28a466ffcd488297a34a8adaee79f1

  • C:\Users\Admin\AppData\Local\Temp\W40wlJcFvbAb\_Files\_Information.txt
    Filesize

    7KB

    MD5

    194a5aaee73f47835e418d4a704efc91

    SHA1

    ddccc1494c66cdf03587e127fd641979a3b77c76

    SHA256

    8e7167be1c31db168223f57d7ab1929ffb647654b0f6284ddd8e2d3b92aea808

    SHA512

    06ed5b04529e3a3ac62dd547f48ff3562ebddc2f9d9494b290bf418ae095356aecb1ee6e5cc537c40cc36c2c2ba4e74eab6679b57ce8b2b7c33eba70dfbeddf9

  • C:\Users\Admin\AppData\Local\Temp\W40wlJcFvbAb\_Files\_Screen_Desktop.jpeg
    Filesize

    49KB

    MD5

    1647a24fa74ced416b59fa09b38c98d0

    SHA1

    d39fd8d1042ef55f5bcaf40c66f8f098cce4c961

    SHA256

    bb6757e0414cba7f7820478f3bddc918f56e9a190eda48c0658918442679585b

    SHA512

    fbc226bd5c1eee867b82d21cd118035231e8ea995598e9cf1ef1197453eabfa2d21bd4352190499d205308b6c670446c66de7d6534bdc9c2ceaf14f2d0023fca

  • C:\Users\Admin\AppData\Local\Temp\W40wlJcFvbAb\files_\system_info.txt
    Filesize

    4KB

    MD5

    d3462bd0206a00a85806cb7ce347ca0a

    SHA1

    2810e7abff969068938c6949aeb61d80e2718128

    SHA256

    47299569df1151303236afe553284106eca41c70c34006348115e80990449a87

    SHA512

    03e34e8ca2e77f29cf46cbb3ef7abed1207012c202cd21e2a23384cbbb07178cf772fae9d7c640068d75e7e6498aafd540c836385c1473e27f167316cf3e3626

  • C:\Users\Admin\AppData\Local\Temp\W40wlJcFvbAb\kdhOf0BiSLN5l.zip
    Filesize

    43KB

    MD5

    a7249d5886e6bcff6f5ab5a7f6cafc3a

    SHA1

    499be7a38a28741b398cb26d3c46aba10202d2e0

    SHA256

    6a859f1ecd6ea68d7f553ccf765aaa0dd04d079cfd547688f2e4c1ce7eaf6842

    SHA512

    9e6e1c6ac03f98c7e8f517c5a84e479b8ebf32f3e2e10709725f98d204e2cc0fdd169a8a1926c6295c39f5fcfb0cefd9cf5e205dd8d2e8601899d7e180323347

  • memory/4236-7-0x0000000000020000-0x0000000000520000-memory.dmp
    Filesize

    5.0MB

  • memory/4236-231-0x0000000000020000-0x0000000000520000-memory.dmp
    Filesize

    5.0MB

  • memory/4236-0-0x0000000000020000-0x0000000000520000-memory.dmp
    Filesize

    5.0MB

  • memory/4236-5-0x0000000000021000-0x000000000007C000-memory.dmp
    Filesize

    364KB

  • memory/4236-4-0x00000000051F0000-0x00000000051F1000-memory.dmp
    Filesize

    4KB

  • memory/4236-115-0x0000000000020000-0x0000000000520000-memory.dmp
    Filesize

    5.0MB

  • memory/4236-3-0x0000000005200000-0x0000000005201000-memory.dmp
    Filesize

    4KB

  • memory/4236-223-0x0000000000020000-0x0000000000520000-memory.dmp
    Filesize

    5.0MB

  • memory/4236-225-0x0000000000020000-0x0000000000520000-memory.dmp
    Filesize

    5.0MB

  • memory/4236-2-0x00000000051E0000-0x00000000051E1000-memory.dmp
    Filesize

    4KB

  • memory/4236-227-0x0000000000020000-0x0000000000520000-memory.dmp
    Filesize

    5.0MB

  • memory/4236-228-0x0000000000020000-0x0000000000520000-memory.dmp
    Filesize

    5.0MB

  • memory/4236-229-0x0000000000020000-0x0000000000520000-memory.dmp
    Filesize

    5.0MB

  • memory/4236-6-0x0000000000020000-0x0000000000520000-memory.dmp
    Filesize

    5.0MB

  • memory/4236-234-0x0000000000020000-0x0000000000520000-memory.dmp
    Filesize

    5.0MB

  • memory/4236-237-0x0000000000020000-0x0000000000520000-memory.dmp
    Filesize

    5.0MB

  • memory/4236-240-0x0000000000020000-0x0000000000520000-memory.dmp
    Filesize

    5.0MB

  • memory/4236-242-0x0000000000020000-0x0000000000520000-memory.dmp
    Filesize

    5.0MB

  • memory/4236-245-0x0000000000020000-0x0000000000520000-memory.dmp
    Filesize

    5.0MB

  • memory/4236-248-0x0000000000020000-0x0000000000520000-memory.dmp
    Filesize

    5.0MB

  • memory/4236-252-0x0000000000020000-0x0000000000520000-memory.dmp
    Filesize

    5.0MB

  • memory/4236-258-0x0000000000020000-0x0000000000520000-memory.dmp
    Filesize

    5.0MB

  • memory/4236-260-0x0000000000020000-0x0000000000520000-memory.dmp
    Filesize

    5.0MB

  • memory/4236-1-0x00000000778D4000-0x00000000778D6000-memory.dmp
    Filesize

    8KB

  • memory/4236-264-0x0000000000020000-0x0000000000520000-memory.dmp
    Filesize

    5.0MB

  • memory/4236-267-0x0000000000020000-0x0000000000520000-memory.dmp
    Filesize

    5.0MB