Analysis

  • max time kernel
    146s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 16:52

General

  • Target

    6f2f7f2ce0ef33d170cf9ee67265770d_JaffaCakes118.exe

  • Size

    4.2MB

  • MD5

    6f2f7f2ce0ef33d170cf9ee67265770d

  • SHA1

    beb2c4bd2ab65ed67028a1a8db92750c624d7eb8

  • SHA256

    4e459e942437ee7a6b767925f7cfaac795f9049c71b9211392061b2f4338dbfb

  • SHA512

    11e01409e4038e812f5351753f498e3a179d7a8e209f7d652682198796fab226406e4b613a669cac379513d689d0f920050d7a7e6a362470c5599169481b00fc

  • SSDEEP

    98304:BXDf8Q9Ymb74VAMgbMHWIZ/CA3VFSLVnqzGHsSM:BTf8QSSQiA2IZd3XUVnJ0

Malware Config

Extracted

Family

cryptbot

C2

biss01.info

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f2f7f2ce0ef33d170cf9ee67265770d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6f2f7f2ce0ef33d170cf9ee67265770d_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Program Files (x86)\Sir\Xd\Setup.exe
      "C:\Program Files (x86)\Sir\Xd\Setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      PID:2920
    • C:\Windows\SysWOW64\CScript.exe
      "C:\Windows\system32\CScript.exe" "C:\Program Files (x86)\Sir\Xd\ipras.vbs" //e:vbscript //B //NOLOGO
      2⤵
      • Blocklisted process makes network request
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      PID:2652
    • C:\Program Files (x86)\Sir\Xd\Setupres.exe
      "C:\Program Files (x86)\Sir\Xd\Setupres.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      PID:488

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Sir\Xd\ipras.vbs
    Filesize

    126B

    MD5

    b802ff9244875f69db2fae0f78e92b10

    SHA1

    49385a89cd575894a29fbda969b99cc1f5cf8076

    SHA256

    a1b0cb16fb2ecd66fccf156024404801ad694056e8a596326c1b27b57d8eabe8

    SHA512

    609856415a7ae2b3e260f945f1c8a8d2a28884c202d37181bea948708918f24b42ae03f17dba1520fddc91b2f7a182b0b8f885f33ea6f81bb3ee4c72e4e9350e

  • C:\ProgramData\PMf26YKoN8aTolh\47283761.txt
    Filesize

    156B

    MD5

    b5089e0c5a3d5377e9bd19c0557ef04e

    SHA1

    9402e326be3d240e234c06892b15c24e93c93eb8

    SHA256

    d77789b2c49759c882f4fdd6f53e665b0d012f8f0949d0150eaba47fbf2a0eb5

    SHA512

    942349ccb99854f274ef1e20b623660588e15bd0d25bfc817fe9b2d010db656af340652e0e67b41edbf0cf259d55ab880d6b50acb1d7e8ab394f1393f7956c13

  • C:\ProgramData\PMf26YKoN8aTolh\njDsWUBSG0R.zip
    Filesize

    40KB

    MD5

    6fee9afbffba5cb48b2a041cf060053f

    SHA1

    9e5d4b26a67f8532d5b5265c0d39ba218f59877d

    SHA256

    c810c8f2eda59c986ef24f7573ca955ac62a4c110b29a2e708c2813d7f51a906

    SHA512

    c656b52cc07b5435b5ab6cb3216063d059116df93e488a12d38bf884bff241deffbecd3f7277481d91c75f387da1d28645002dd4cdd38507eda7ccfdb951e3e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    49a4c7f41e483bb22519862d26b835cb

    SHA1

    af46cf92d74133fdf129c3953c04b5f2b4eb73d6

    SHA256

    78967abc8efb162654c373735f9b6bea3746d931bdd8e7ef07046b82f9598b42

    SHA512

    7d34f6867ae98f51ee2d4c9aae54afda04847e477ef82b25ce68ec0c129ba6b1df9c64fac0bb70e157a64836435b7b52eb4ffd294277edd95925e1350d6cd9dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f8fcbc086564a1aa12284e16b631011b

    SHA1

    f4f657f50fe4a92ff5d2e598388e5b2d1c764e11

    SHA256

    b82f95bf5ed19c58f2d5e9e38ffd346e5caa9e01541cfe501e526565867a2327

    SHA512

    2afad9c2fe7bc54dd239e9562ccf9b8d41f0c1e5f7290b8ce1d840e48364b7c0e04e601b019e54bc758d48790106d5425ce18520193706dc2079aa36230c0a4a

  • C:\Users\Admin\AppData\Local\Temp\Cab1BAD.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1C9E.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • \Program Files (x86)\Sir\Xd\Setup.exe
    Filesize

    2.2MB

    MD5

    112612c1ceaf7965ed7beb7d2341e0e2

    SHA1

    4a2e3df41d122e0ab2e4d8b774e806554f4a6296

    SHA256

    b5ee04d73e9cfa30a1719d2cbf9d17e76a5c8dc6149f9bb571365d5ee5b00072

    SHA512

    5ebf8b9f98497c35629d6924e03ca5d7661fea4ff5ae46ae56c56111f38d3af2ad51818d4363985424991e53663d1b96c366d84cbeb34dbecf641e7d09c1eeba

  • \Program Files (x86)\Sir\Xd\Setupres.exe
    Filesize

    2.0MB

    MD5

    e75b71aa66f4177b62485503809ec837

    SHA1

    8203e06f29d51c25b2af48c62fa6074c58958660

    SHA256

    f2ac71dbbc1ec524d93811dd4cd64edc5c836be379fa9cfd565af7ba45cfe80c

    SHA512

    2761d0880e60a87b9cca31cd533f626b218ddf9939dbd751cc468904500d19a59e63c09af0f44ede21bbf8a416ec05b08ac7f6629cf7de1072323b349d9df2f7

  • \Users\Admin\AppData\Local\Temp\nsy13EF.tmp\UAC.dll
    Filesize

    14KB

    MD5

    adb29e6b186daa765dc750128649b63d

    SHA1

    160cbdc4cb0ac2c142d361df138c537aa7e708c9

    SHA256

    2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

    SHA512

    b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

  • \Users\Admin\AppData\Local\Temp\nsy13EF.tmp\nsExec.dll
    Filesize

    6KB

    MD5

    132e6153717a7f9710dcea4536f364cd

    SHA1

    e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

    SHA256

    d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

    SHA512

    9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

  • memory/488-170-0x0000000000400000-0x000000000091C000-memory.dmp
    Filesize

    5.1MB

  • memory/488-251-0x0000000000400000-0x000000000091C000-memory.dmp
    Filesize

    5.1MB

  • memory/488-156-0x0000000001380000-0x000000000189C000-memory.dmp
    Filesize

    5.1MB

  • memory/488-158-0x0000000001380000-0x000000000189C000-memory.dmp
    Filesize

    5.1MB

  • memory/488-157-0x0000000000400000-0x000000000091C000-memory.dmp
    Filesize

    5.1MB

  • memory/488-268-0x0000000000400000-0x000000000091C000-memory.dmp
    Filesize

    5.1MB

  • memory/488-264-0x0000000000400000-0x000000000091C000-memory.dmp
    Filesize

    5.1MB

  • memory/488-261-0x0000000000400000-0x000000000091C000-memory.dmp
    Filesize

    5.1MB

  • memory/488-162-0x0000000000400000-0x000000000091C000-memory.dmp
    Filesize

    5.1MB

  • memory/488-258-0x0000000000400000-0x000000000091C000-memory.dmp
    Filesize

    5.1MB

  • memory/488-254-0x0000000000400000-0x000000000091C000-memory.dmp
    Filesize

    5.1MB

  • memory/488-248-0x0000000000400000-0x000000000091C000-memory.dmp
    Filesize

    5.1MB

  • memory/488-240-0x0000000000400000-0x000000000091C000-memory.dmp
    Filesize

    5.1MB

  • memory/488-237-0x0000000000400000-0x000000000091C000-memory.dmp
    Filesize

    5.1MB

  • memory/488-234-0x0000000000400000-0x000000000091C000-memory.dmp
    Filesize

    5.1MB

  • memory/488-227-0x0000000000400000-0x000000000091C000-memory.dmp
    Filesize

    5.1MB

  • memory/488-171-0x0000000001380000-0x000000000189C000-memory.dmp
    Filesize

    5.1MB

  • memory/488-224-0x0000000000400000-0x000000000091C000-memory.dmp
    Filesize

    5.1MB

  • memory/1656-168-0x0000000003070000-0x000000000358C000-memory.dmp
    Filesize

    5.1MB

  • memory/1656-15-0x0000000003070000-0x00000000035A7000-memory.dmp
    Filesize

    5.2MB

  • memory/1656-155-0x0000000003070000-0x000000000358C000-memory.dmp
    Filesize

    5.1MB

  • memory/1656-163-0x0000000003070000-0x00000000035A7000-memory.dmp
    Filesize

    5.2MB

  • memory/2920-250-0x0000000000EA0000-0x00000000013D7000-memory.dmp
    Filesize

    5.2MB

  • memory/2920-28-0x00000000013E0000-0x0000000001917000-memory.dmp
    Filesize

    5.2MB

  • memory/2920-235-0x0000000000EA0000-0x00000000013D7000-memory.dmp
    Filesize

    5.2MB

  • memory/2920-232-0x0000000000EA0000-0x00000000013D7000-memory.dmp
    Filesize

    5.2MB

  • memory/2920-239-0x0000000000EA0000-0x00000000013D7000-memory.dmp
    Filesize

    5.2MB

  • memory/2920-167-0x0000000000EA0000-0x00000000013D7000-memory.dmp
    Filesize

    5.2MB

  • memory/2920-243-0x0000000000EA0000-0x00000000013D7000-memory.dmp
    Filesize

    5.2MB

  • memory/2920-166-0x00000000013E0000-0x0000000001917000-memory.dmp
    Filesize

    5.2MB

  • memory/2920-223-0x0000000000EA0000-0x00000000013D7000-memory.dmp
    Filesize

    5.2MB

  • memory/2920-27-0x00000000013E0000-0x0000000001917000-memory.dmp
    Filesize

    5.2MB

  • memory/2920-253-0x0000000000EA0000-0x00000000013D7000-memory.dmp
    Filesize

    5.2MB

  • memory/2920-165-0x00000000013E0000-0x0000000001917000-memory.dmp
    Filesize

    5.2MB

  • memory/2920-256-0x0000000000EA0000-0x00000000013D7000-memory.dmp
    Filesize

    5.2MB

  • memory/2920-26-0x0000000000EA0000-0x00000000013D7000-memory.dmp
    Filesize

    5.2MB

  • memory/2920-260-0x0000000000EA0000-0x00000000013D7000-memory.dmp
    Filesize

    5.2MB

  • memory/2920-161-0x0000000000EA0000-0x00000000013D7000-memory.dmp
    Filesize

    5.2MB

  • memory/2920-263-0x0000000000EA0000-0x00000000013D7000-memory.dmp
    Filesize

    5.2MB

  • memory/2920-160-0x0000000000EA0000-0x00000000013D7000-memory.dmp
    Filesize

    5.2MB

  • memory/2920-266-0x0000000000EA0000-0x00000000013D7000-memory.dmp
    Filesize

    5.2MB

  • memory/2920-226-0x0000000000EA0000-0x00000000013D7000-memory.dmp
    Filesize

    5.2MB