Analysis

  • max time kernel
    140s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 05:52

General

  • Target

    9d2e88704dc2ea1ecbdb0395624ce6ce_JaffaCakes118.exe

  • Size

    2.0MB

  • MD5

    9d2e88704dc2ea1ecbdb0395624ce6ce

  • SHA1

    00420cdefcca4cb7e8b21656f22aaa4ad8dcb098

  • SHA256

    c30c4b50fdebd3785a43e8252fd6f00d6cc430e058e9ac27e587bfcdc82ee79b

  • SHA512

    9027ce3bbd409debcf829014c13ac6f0f3411750b1b389a667ec46aeeeaf87e3571b887eab13dbf4d00d193a942f64c56fd4e59d5b34f985c4f4cbf6e6ce8b15

  • SSDEEP

    24576:yXArZj1IaKqnIeZ9hq/8xb7o/sArYReD+3luCWlq/eT6Ky+9Bpums1yh551o02gc:xgcJFq0R7s61utIcumEyh55Cgqh155

Malware Config

Extracted

Family

cryptbot

C2

bibinene01.top

moraass05.top

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • CryptBot payload 20 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d2e88704dc2ea1ecbdb0395624ce6ce_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9d2e88704dc2ea1ecbdb0395624ce6ce_JaffaCakes118.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:1360

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\OMlRvhUlnOHy\_Files\_Information.txt
    Filesize

    8KB

    MD5

    2181455a75b323ef918fd9c7a9123687

    SHA1

    678824bf1e1dab81c366a2392c831b64d8754826

    SHA256

    328c170930dd7e8402dce69eae909aff4ec03dc2751a6efdc9ec1ea2de16a905

    SHA512

    3630962437e77f7a806d1c9b4e0a0ade07d54f433ad40fa4b9c990e8305b425653bc4170f1947b981460ea4f5857f4b6917b0936d4b90d25b716ba849b6d43a1

  • C:\Users\Admin\AppData\Local\Temp\OMlRvhUlnOHy\_Files\_Screen_Desktop.jpeg
    Filesize

    46KB

    MD5

    4aedacbf2e90b0b15c6ac57fc274bb0f

    SHA1

    7154e35ac2e9d3b02840e3e4dfe06100ffe6355b

    SHA256

    e5c78744267b70f4665a627f8077e5241ebaead5c1f54583ad8585c3f7adf6a1

    SHA512

    36bd189b4f45bd48f8959a7f7fdb726750aa6b0819b4cd137988a83db4f7d5de2734e00cfc69e939f9ce52ebfd22a0de4a775e4e372e713e349d912a2de8cc42

  • C:\Users\Admin\AppData\Local\Temp\OMlRvhUlnOHy\d76VOK7oWZ.zip
    Filesize

    39KB

    MD5

    160b5e30842d819f18a28a38ecd98b02

    SHA1

    b11a7e002aee0d50a568360feae92d9e5a3a57c4

    SHA256

    c678f6c3cf88ba7751ee1faedc5b91bf6c28a7ee04cbc07f347658b4f092036b

    SHA512

    f166dcd71ddba10b742a57995923aec26af3e0c16f68533c4a30d2f29c54a581290779364bfaaee0b3b8b63b57fac901f17f88f938e029b7c442692dedd44773

  • C:\Users\Admin\AppData\Local\Temp\OMlRvhUlnOHy\files_\system_info.txt
    Filesize

    8KB

    MD5

    8df938e0d2a2c6d6e4f513535ea238b5

    SHA1

    c889bddebdeb937a494523daed4a64e232802388

    SHA256

    e832ef25315f322c459942cf28c7e31772643bdde25ead695c4a61d6c409473a

    SHA512

    0a0591afcce67e2c89989a1916b7492628d303f3c89d8953022b75d77e0e44bad2ce05f6a873b11a96bff5340d9d4c8e9e8672e2be08de41040a45e946c3ee31

  • memory/1360-229-0x0000000001230000-0x0000000001722000-memory.dmp
    Filesize

    4.9MB

  • memory/1360-230-0x0000000001230000-0x0000000001722000-memory.dmp
    Filesize

    4.9MB

  • memory/1360-6-0x0000000000530000-0x0000000000531000-memory.dmp
    Filesize

    4KB

  • memory/1360-7-0x0000000001231000-0x000000000128C000-memory.dmp
    Filesize

    364KB

  • memory/1360-8-0x0000000001230000-0x0000000001722000-memory.dmp
    Filesize

    4.9MB

  • memory/1360-9-0x0000000001230000-0x0000000001722000-memory.dmp
    Filesize

    4.9MB

  • memory/1360-4-0x0000000000FE0000-0x0000000000FE1000-memory.dmp
    Filesize

    4KB

  • memory/1360-118-0x0000000001230000-0x0000000001722000-memory.dmp
    Filesize

    4.9MB

  • memory/1360-3-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
    Filesize

    4KB

  • memory/1360-2-0x0000000000620000-0x0000000000622000-memory.dmp
    Filesize

    8KB

  • memory/1360-227-0x0000000001230000-0x0000000001722000-memory.dmp
    Filesize

    4.9MB

  • memory/1360-228-0x0000000001230000-0x0000000001722000-memory.dmp
    Filesize

    4.9MB

  • memory/1360-0-0x0000000001230000-0x0000000001722000-memory.dmp
    Filesize

    4.9MB

  • memory/1360-5-0x0000000000B30000-0x0000000000B31000-memory.dmp
    Filesize

    4KB

  • memory/1360-232-0x0000000001230000-0x0000000001722000-memory.dmp
    Filesize

    4.9MB

  • memory/1360-233-0x0000000001230000-0x0000000001722000-memory.dmp
    Filesize

    4.9MB

  • memory/1360-234-0x0000000001230000-0x0000000001722000-memory.dmp
    Filesize

    4.9MB

  • memory/1360-236-0x0000000001230000-0x0000000001722000-memory.dmp
    Filesize

    4.9MB

  • memory/1360-237-0x0000000001230000-0x0000000001722000-memory.dmp
    Filesize

    4.9MB

  • memory/1360-1-0x0000000077630000-0x0000000077632000-memory.dmp
    Filesize

    8KB

  • memory/1360-239-0x0000000001230000-0x0000000001722000-memory.dmp
    Filesize

    4.9MB

  • memory/1360-240-0x0000000001230000-0x0000000001722000-memory.dmp
    Filesize

    4.9MB

  • memory/1360-242-0x0000000001230000-0x0000000001722000-memory.dmp
    Filesize

    4.9MB

  • memory/1360-243-0x0000000001230000-0x0000000001722000-memory.dmp
    Filesize

    4.9MB

  • memory/1360-245-0x0000000001230000-0x0000000001722000-memory.dmp
    Filesize

    4.9MB

  • memory/1360-246-0x0000000001230000-0x0000000001722000-memory.dmp
    Filesize

    4.9MB

  • memory/1360-248-0x0000000001230000-0x0000000001722000-memory.dmp
    Filesize

    4.9MB

  • memory/1360-249-0x0000000001230000-0x0000000001722000-memory.dmp
    Filesize

    4.9MB