Analysis

  • max time kernel
    145s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-05-2024 18:55

General

  • Target

    87ff226077aa2f3db328d217b8a19033_JaffaCakes118.exe

  • Size

    4.3MB

  • MD5

    87ff226077aa2f3db328d217b8a19033

  • SHA1

    946b7937d9f7742199b59c4024848a695b27c36b

  • SHA256

    d1d65a8a10ee7258e2c0c2d43a8180a0faa56c399c76eecd075d053d565a8ddd

  • SHA512

    0930d4b17d6c2617f5edbdd75974d015b3da27e07d1ef903d7c5fb20366c74394a1450f4f924d6a924d6d622e3c282e84406d0a94c171aaf5eaccf432532a317

  • SSDEEP

    98304:6jPCB2u8y+sPeGrVbh63v7jJiX8gezUs1Vr8kff+IpSYaJEFm6miF58yW4/eqDZQ:ePCBIy+WbrBU35J3Us7rhbprOPSyyGqO

Malware Config

Extracted

Family

cryptbot

C2

nife04.info

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87ff226077aa2f3db328d217b8a19033_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\87ff226077aa2f3db328d217b8a19033_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Program Files (x86)\Der\Supr\Setup.exe
      "C:\Program Files (x86)\Der\Supr\Setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      PID:3448
    • C:\Windows\SysWOW64\CScript.exe
      "C:\Windows\system32\CScript.exe" "C:\Program Files (x86)\Der\Supr\Two.vbs" //e:vbscript //B //NOLOGO
      2⤵
      • Blocklisted process makes network request
      PID:4196
    • C:\Program Files (x86)\Der\Supr\Cdx.exe
      "C:\Program Files (x86)\Der\Supr\Cdx.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2104

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Der\Supr\Cdx.exe
    Filesize

    2.0MB

    MD5

    4439cc1740e82b9f3fb33530a6e1e8a6

    SHA1

    48e54edeaa74bef978331bd8462a6574e3d0082e

    SHA256

    808df2e63220ea5d4f44e14fc2889aaf5fc4cf4ae4a108483d98b8af731a6996

    SHA512

    2b356b2fe5bd74e6ddaaa26b8e56c1dc0b8b6d96239169c23c4e8648bae8dc786c1ae65278a3a701fc56f5057920ed067c5021b97090935beff1512a7c70324b

  • C:\Program Files (x86)\Der\Supr\Setup.exe
    Filesize

    2.2MB

    MD5

    85f23b584b90f70c3df7fc98786cef0e

    SHA1

    f79271242dc8332ea8ac3644367b86a1fdb6604c

    SHA256

    dcaae466817bfe1a408ce564c702ccc373eff859b6b134f2b8b5b10142e948d8

    SHA512

    a3d33cedf920e83eb438306821e8243d815c85176c993e6b91fba6c5279c3e0f47f8a868b8f10a80b3f8edf53f6625af566eef22da7a182896ad812e26b58a7d

  • C:\Program Files (x86)\Der\Supr\Two.vbs
    Filesize

    126B

    MD5

    c6362e3c5585f24a9e9a2712c00c52ff

    SHA1

    9259b9609313386f004328d2c306820eae01a587

    SHA256

    184ca5b2737175e0828f3546d483778c95e23720f1375deac0090c2fe415e208

    SHA512

    59ac94fdb6f41d6dc5cbea1855897759f35032ac922b936a0b39a21b6aafb0c862c5d419afa31c0b81f106f2ce06b2909cdb5fb713534fbe36202c5a4fedfeaa

  • C:\ProgramData\x6XYOgxpfs36IKg\172773668.txt
    Filesize

    156B

    MD5

    b5089e0c5a3d5377e9bd19c0557ef04e

    SHA1

    9402e326be3d240e234c06892b15c24e93c93eb8

    SHA256

    d77789b2c49759c882f4fdd6f53e665b0d012f8f0949d0150eaba47fbf2a0eb5

    SHA512

    942349ccb99854f274ef1e20b623660588e15bd0d25bfc817fe9b2d010db656af340652e0e67b41edbf0cf259d55ab880d6b50acb1d7e8ab394f1393f7956c13

  • C:\ProgramData\x6XYOgxpfs36IKg\Files\Browsers\_FilePasswords.txt
    Filesize

    3B

    MD5

    ecaa88f7fa0bf610a5a26cf545dcd3aa

    SHA1

    57218c316b6921e2cd61027a2387edc31a2d9471

    SHA256

    f1945cd6c19e56b3c1c78943ef5ec18116907a4ca1efc40a57d48ab1db7adfc5

    SHA512

    37c783b80b1d458b89e712c2dfe2777050eff0aefc9f6d8beedee77807d9aeb2e27d14815cf4f0229b1d36c186bb5f2b5ef55e632b108cc41e9fb964c39b42a5

  • C:\ProgramData\x6XYOgxpfs36IKg\Files\_Info.txt
    Filesize

    772B

    MD5

    04b979927ab6aead28a94dd8ae579f6d

    SHA1

    3ad8db6f57b1bf343a5d2cd6fc839f958cbeffb2

    SHA256

    0fe1adfdef0d19fcf188068792a81adad0964df4edb41933c369814678c99003

    SHA512

    8e9908a43735005e570d595939381c9be73c1bd0079f11838a5c02b54541a5bac836f489d8a236570ba45c717543d266bd1459f1b91e6cf0a9bc002886b6b4df

  • C:\ProgramData\x6XYOgxpfs36IKg\Files\_Info.txt
    Filesize

    8KB

    MD5

    729f0cca41e6a3fc5735ccbab165a3d8

    SHA1

    03435f95aea280f5442444e083d2eb81147eef72

    SHA256

    9b025b8cb46c8db15ebdf595feafce48c4cd90233faa0fbd99616c1c79efd0c3

    SHA512

    0e6af9408fdee290c9113224c81fc3e289576ea0c94cc11dd33bc710f1408b81114f1d4333f04e6b12cbf402b41d3a03ac721a7fbf52f703044a8dbbff7a6150

  • C:\ProgramData\x6XYOgxpfs36IKg\RqQecEnKTORYUa.zip
    Filesize

    45KB

    MD5

    42e75d3861e317067cfd1ac90d62a42e

    SHA1

    fec371f2301925c069163fd299b267b4ee33584c

    SHA256

    4ddb351092aa544cfc6291ca5bab23bca623c9a7d8a163703ec30243d2e78781

    SHA512

    5f78942f7c67ae1d5e0056c165805f0dee27750cf731e1c5813c7377fe4888b0f8839aa4cc5305053912fde193d9327f25b14001f61325d08aa144dee2402106

  • C:\Users\Admin\AppData\Local\Temp\nsg48F1.tmp\UAC.dll
    Filesize

    14KB

    MD5

    adb29e6b186daa765dc750128649b63d

    SHA1

    160cbdc4cb0ac2c142d361df138c537aa7e708c9

    SHA256

    2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

    SHA512

    b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

  • C:\Users\Admin\AppData\Local\Temp\nsg48F1.tmp\nsExec.dll
    Filesize

    6KB

    MD5

    132e6153717a7f9710dcea4536f364cd

    SHA1

    e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

    SHA256

    d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

    SHA512

    9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

  • memory/2104-347-0x0000000000400000-0x000000000091A000-memory.dmp
    Filesize

    5.1MB

  • memory/2104-321-0x0000000000400000-0x000000000091A000-memory.dmp
    Filesize

    5.1MB

  • memory/2104-328-0x0000000000400000-0x000000000091A000-memory.dmp
    Filesize

    5.1MB

  • memory/2104-336-0x0000000000400000-0x000000000091A000-memory.dmp
    Filesize

    5.1MB

  • memory/2104-325-0x0000000000400000-0x000000000091A000-memory.dmp
    Filesize

    5.1MB

  • memory/2104-339-0x0000000000400000-0x000000000091A000-memory.dmp
    Filesize

    5.1MB

  • memory/2104-156-0x0000000000400000-0x000000000091A000-memory.dmp
    Filesize

    5.1MB

  • memory/2104-332-0x0000000000400000-0x000000000091A000-memory.dmp
    Filesize

    5.1MB

  • memory/2104-343-0x0000000000400000-0x000000000091A000-memory.dmp
    Filesize

    5.1MB

  • memory/2104-351-0x0000000000400000-0x000000000091A000-memory.dmp
    Filesize

    5.1MB

  • memory/2104-355-0x0000000000400000-0x000000000091A000-memory.dmp
    Filesize

    5.1MB

  • memory/2104-317-0x0000000000400000-0x000000000091A000-memory.dmp
    Filesize

    5.1MB

  • memory/2104-313-0x0000000000400000-0x000000000091A000-memory.dmp
    Filesize

    5.1MB

  • memory/2104-301-0x0000000000400000-0x000000000091A000-memory.dmp
    Filesize

    5.1MB

  • memory/2104-307-0x0000000000400000-0x000000000091A000-memory.dmp
    Filesize

    5.1MB

  • memory/2104-308-0x0000000000400000-0x000000000091A000-memory.dmp
    Filesize

    5.1MB

  • memory/3448-58-0x0000000000B30000-0x0000000001072000-memory.dmp
    Filesize

    5.3MB

  • memory/3448-331-0x0000000000B30000-0x0000000001072000-memory.dmp
    Filesize

    5.3MB

  • memory/3448-304-0x0000000000B30000-0x0000000001072000-memory.dmp
    Filesize

    5.3MB

  • memory/3448-303-0x0000000000B30000-0x0000000001072000-memory.dmp
    Filesize

    5.3MB

  • memory/3448-310-0x0000000000B30000-0x0000000001072000-memory.dmp
    Filesize

    5.3MB

  • memory/3448-312-0x0000000000B30000-0x0000000001072000-memory.dmp
    Filesize

    5.3MB

  • memory/3448-299-0x0000000000B30000-0x0000000001072000-memory.dmp
    Filesize

    5.3MB

  • memory/3448-316-0x0000000000B30000-0x0000000001072000-memory.dmp
    Filesize

    5.3MB

  • memory/3448-287-0x0000000000B30000-0x0000000001072000-memory.dmp
    Filesize

    5.3MB

  • memory/3448-319-0x0000000000B30000-0x0000000001072000-memory.dmp
    Filesize

    5.3MB

  • memory/3448-159-0x0000000000B30000-0x0000000001072000-memory.dmp
    Filesize

    5.3MB

  • memory/3448-323-0x0000000000B30000-0x0000000001072000-memory.dmp
    Filesize

    5.3MB

  • memory/3448-146-0x0000000000B30000-0x0000000001072000-memory.dmp
    Filesize

    5.3MB

  • memory/3448-327-0x0000000000B30000-0x0000000001072000-memory.dmp
    Filesize

    5.3MB

  • memory/3448-59-0x0000000000B30000-0x0000000001072000-memory.dmp
    Filesize

    5.3MB

  • memory/3448-306-0x0000000000B30000-0x0000000001072000-memory.dmp
    Filesize

    5.3MB

  • memory/3448-23-0x0000000005350000-0x0000000005351000-memory.dmp
    Filesize

    4KB

  • memory/3448-335-0x0000000000B30000-0x0000000001072000-memory.dmp
    Filesize

    5.3MB

  • memory/3448-24-0x0000000005360000-0x0000000005361000-memory.dmp
    Filesize

    4KB

  • memory/3448-338-0x0000000000B30000-0x0000000001072000-memory.dmp
    Filesize

    5.3MB

  • memory/3448-25-0x0000000005370000-0x0000000005371000-memory.dmp
    Filesize

    4KB

  • memory/3448-342-0x0000000000B30000-0x0000000001072000-memory.dmp
    Filesize

    5.3MB

  • memory/3448-26-0x0000000005310000-0x0000000005311000-memory.dmp
    Filesize

    4KB

  • memory/3448-346-0x0000000000B30000-0x0000000001072000-memory.dmp
    Filesize

    5.3MB

  • memory/3448-27-0x0000000000B31000-0x0000000000B93000-memory.dmp
    Filesize

    392KB

  • memory/3448-350-0x0000000000B30000-0x0000000001072000-memory.dmp
    Filesize

    5.3MB

  • memory/3448-22-0x0000000077944000-0x0000000077946000-memory.dmp
    Filesize

    8KB

  • memory/3448-353-0x0000000000B30000-0x0000000001072000-memory.dmp
    Filesize

    5.3MB

  • memory/3448-20-0x0000000000B30000-0x0000000001072000-memory.dmp
    Filesize

    5.3MB