Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    13-06-2024 07:02

General

  • Target

    a454cf45f16ce0a03a2656fcdc05df63_JaffaCakes118.exe

  • Size

    4.3MB

  • MD5

    a454cf45f16ce0a03a2656fcdc05df63

  • SHA1

    a1ab92e80ba89a9e285c52909c1aaadd337baceb

  • SHA256

    49febd721b50c554167b59bc876a1a261896822096e39357e67cf9ef9dbaaae4

  • SHA512

    3a9ffdffedae0a34d8dd6f43be94a0455505076ed0515b47d42c93b19ba95f39cdf71618de74119e21fba1df89895edc2c93dd45d46743a72462c1865760748d

  • SSDEEP

    98304:6FSlDLW2AYidomeDyekTVEUF/1bE0OFi2i+GR1ZUl2tfi3eDDJyA1f7Zj:AaLhGTeDMTyUrbE0D5+M02weRyAF7F

Malware Config

Extracted

Family

cryptbot

C2

nife04.info

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a454cf45f16ce0a03a2656fcdc05df63_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a454cf45f16ce0a03a2656fcdc05df63_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Program Files (x86)\Der\Supr\Setup.exe
      "C:\Program Files (x86)\Der\Supr\Setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      PID:2336
    • C:\Windows\SysWOW64\CScript.exe
      "C:\Windows\system32\CScript.exe" "C:\Program Files (x86)\Der\Supr\Two.vbs" //e:vbscript //B //NOLOGO
      2⤵
      • Blocklisted process makes network request
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      PID:2632
    • C:\Program Files (x86)\Der\Supr\Cdx.exe
      "C:\Program Files (x86)\Der\Supr\Cdx.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2896

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Der\Supr\Two.vbs
    Filesize

    126B

    MD5

    c6362e3c5585f24a9e9a2712c00c52ff

    SHA1

    9259b9609313386f004328d2c306820eae01a587

    SHA256

    184ca5b2737175e0828f3546d483778c95e23720f1375deac0090c2fe415e208

    SHA512

    59ac94fdb6f41d6dc5cbea1855897759f35032ac922b936a0b39a21b6aafb0c862c5d419afa31c0b81f106f2ce06b2909cdb5fb713534fbe36202c5a4fedfeaa

  • C:\ProgramData\Z1edSoEjpMqY\172773668.txt
    Filesize

    156B

    MD5

    c12be1e7b6541de7746a7e6f7c722027

    SHA1

    c637002a9c8aa73dc4dbccc2908aef8ea15819cc

    SHA256

    0f974cdba262cc57a0a57aac5fc2ab5516ff2dd953247cf817690425dca401fd

    SHA512

    f7472f853b360639007a307ab6db31ba4287c117bbacc2c0081904e47afdca6f4c236dab438bb387740166cc5bacc184a0752b69d0d7cea92315bac9b5dbd5c5

  • C:\ProgramData\Z1edSoEjpMqY\Files\Browsers\_FilePasswords.txt
    Filesize

    3B

    MD5

    ecaa88f7fa0bf610a5a26cf545dcd3aa

    SHA1

    57218c316b6921e2cd61027a2387edc31a2d9471

    SHA256

    f1945cd6c19e56b3c1c78943ef5ec18116907a4ca1efc40a57d48ab1db7adfc5

    SHA512

    37c783b80b1d458b89e712c2dfe2777050eff0aefc9f6d8beedee77807d9aeb2e27d14815cf4f0229b1d36c186bb5f2b5ef55e632b108cc41e9fb964c39b42a5

  • C:\ProgramData\Z1edSoEjpMqY\pVZ0yv2Go.zip
    Filesize

    46KB

    MD5

    c5f704155a095db183277656f7ee42c6

    SHA1

    85e6df5519b1ee4b318b6633ec0e7951dd567407

    SHA256

    d7973ec9ff676fdad03be10f2af2b9996aa76270dc6c1e5d4ee77bd49ee5c768

    SHA512

    e75575c67b6e244e4c32a4ce69221037d55dfcbba5e88d4a28c5809d5dafebf701ba7dfec0a88dd3c01202ac4314f1d96a00d5c9762fd3606f62691479a142bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1140e1beaf2997dcc9d93ffdd3a511fc

    SHA1

    1c824391f4f2c5f46b93fab930d313ec5785bf08

    SHA256

    8685c9a98bf254f0f395219ac831089b62814b5dbdd0b7159a2b2719f5d4fdd0

    SHA512

    58b06795dca8606812c2b85fb26aa9922ca3a052c755d492558c2819c42270e45650f77305d10cc79abedac2d6b0f510f616c088952e58d09ab9f9b95b7aa6e4

  • C:\Users\Admin\AppData\Local\Temp\Cab7CEF.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar7D7E.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Program Files (x86)\Der\Supr\Cdx.exe
    Filesize

    2.0MB

    MD5

    eb57e84905bea5e75e717d0edb58a8b6

    SHA1

    fbd7ed1a3a2c6ed09ddd3675d5b3711b02cc1c02

    SHA256

    d6a9b164f3e3faa8d75a28f519682d11829a8975f5a88b1357de88a253b67187

    SHA512

    728b034d71f40ae2afd06058b88755752233d78c73518ef75f08e353f6d8deaee308a93a312dba0e249590019245d848c724481e9333df71ec062f00b0e26727

  • \Program Files (x86)\Der\Supr\Setup.exe
    Filesize

    2.2MB

    MD5

    282e9b884ace169eb8d641e65a570910

    SHA1

    a14f8ae9158cbd7032cc177a25d7d952bb85b363

    SHA256

    a664ad37a7cdbf3f0b1bc9aa46f4d5a945cc4f65f30f1782de15b67c8cac26cc

    SHA512

    1dada2b0fc93ff8e6c2611d59e32c725bd008add73575aa0ae69a195beb69b9df2949e082990dcf9856542693fe5998e8deed366ed4fd136e5b39f36e7221249

  • \Users\Admin\AppData\Local\Temp\nsj7437.tmp\UAC.dll
    Filesize

    14KB

    MD5

    adb29e6b186daa765dc750128649b63d

    SHA1

    160cbdc4cb0ac2c142d361df138c537aa7e708c9

    SHA256

    2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

    SHA512

    b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

  • \Users\Admin\AppData\Local\Temp\nsj7437.tmp\nsExec.dll
    Filesize

    6KB

    MD5

    132e6153717a7f9710dcea4536f364cd

    SHA1

    e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

    SHA256

    d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

    SHA512

    9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

  • memory/1704-249-0x00000000027C0000-0x0000000002CD8000-memory.dmp
    Filesize

    5.1MB

  • memory/1704-14-0x0000000002740000-0x0000000002C86000-memory.dmp
    Filesize

    5.3MB

  • memory/1704-238-0x00000000027C0000-0x0000000002CD8000-memory.dmp
    Filesize

    5.1MB

  • memory/2336-272-0x0000000000300000-0x0000000000846000-memory.dmp
    Filesize

    5.3MB

  • memory/2336-265-0x0000000000300000-0x0000000000846000-memory.dmp
    Filesize

    5.3MB

  • memory/2336-291-0x0000000000300000-0x0000000000846000-memory.dmp
    Filesize

    5.3MB

  • memory/2336-243-0x0000000000300000-0x0000000000846000-memory.dmp
    Filesize

    5.3MB

  • memory/2336-288-0x0000000000300000-0x0000000000846000-memory.dmp
    Filesize

    5.3MB

  • memory/2336-245-0x0000000000300000-0x0000000000846000-memory.dmp
    Filesize

    5.3MB

  • memory/2336-246-0x00000000011A0000-0x00000000016E6000-memory.dmp
    Filesize

    5.3MB

  • memory/2336-248-0x0000000000300000-0x0000000000846000-memory.dmp
    Filesize

    5.3MB

  • memory/2336-285-0x0000000000300000-0x0000000000846000-memory.dmp
    Filesize

    5.3MB

  • memory/2336-282-0x0000000000300000-0x0000000000846000-memory.dmp
    Filesize

    5.3MB

  • memory/2336-278-0x0000000000300000-0x0000000000846000-memory.dmp
    Filesize

    5.3MB

  • memory/2336-26-0x00000000011A0000-0x00000000016E6000-memory.dmp
    Filesize

    5.3MB

  • memory/2336-275-0x0000000000300000-0x0000000000846000-memory.dmp
    Filesize

    5.3MB

  • memory/2336-254-0x0000000000300000-0x0000000000846000-memory.dmp
    Filesize

    5.3MB

  • memory/2336-25-0x00000000011A0000-0x00000000016E6000-memory.dmp
    Filesize

    5.3MB

  • memory/2336-258-0x0000000000300000-0x0000000000846000-memory.dmp
    Filesize

    5.3MB

  • memory/2336-268-0x0000000000300000-0x0000000000846000-memory.dmp
    Filesize

    5.3MB

  • memory/2336-261-0x0000000000300000-0x0000000000846000-memory.dmp
    Filesize

    5.3MB

  • memory/2896-250-0x0000000000400000-0x0000000000918000-memory.dmp
    Filesize

    5.1MB

  • memory/2896-240-0x00000000012B0000-0x00000000017C8000-memory.dmp
    Filesize

    5.1MB

  • memory/2896-266-0x0000000000400000-0x0000000000918000-memory.dmp
    Filesize

    5.1MB

  • memory/2896-259-0x0000000000400000-0x0000000000918000-memory.dmp
    Filesize

    5.1MB

  • memory/2896-270-0x0000000000400000-0x0000000000918000-memory.dmp
    Filesize

    5.1MB

  • memory/2896-256-0x0000000000400000-0x0000000000918000-memory.dmp
    Filesize

    5.1MB

  • memory/2896-273-0x0000000000400000-0x0000000000918000-memory.dmp
    Filesize

    5.1MB

  • memory/2896-253-0x0000000000400000-0x0000000000918000-memory.dmp
    Filesize

    5.1MB

  • memory/2896-276-0x0000000000400000-0x0000000000918000-memory.dmp
    Filesize

    5.1MB

  • memory/2896-263-0x0000000000400000-0x0000000000918000-memory.dmp
    Filesize

    5.1MB

  • memory/2896-279-0x0000000000400000-0x0000000000918000-memory.dmp
    Filesize

    5.1MB

  • memory/2896-251-0x00000000012B0000-0x00000000017C8000-memory.dmp
    Filesize

    5.1MB

  • memory/2896-283-0x0000000000400000-0x0000000000918000-memory.dmp
    Filesize

    5.1MB

  • memory/2896-239-0x00000000012B0000-0x00000000017C8000-memory.dmp
    Filesize

    5.1MB

  • memory/2896-286-0x0000000000400000-0x0000000000918000-memory.dmp
    Filesize

    5.1MB

  • memory/2896-244-0x0000000000400000-0x0000000000918000-memory.dmp
    Filesize

    5.1MB

  • memory/2896-289-0x0000000000400000-0x0000000000918000-memory.dmp
    Filesize

    5.1MB

  • memory/2896-241-0x0000000000400000-0x0000000000918000-memory.dmp
    Filesize

    5.1MB

  • memory/2896-293-0x0000000000400000-0x0000000000918000-memory.dmp
    Filesize

    5.1MB