General

  • Target

    2239fcbdac9582e1a379dc39ca1e4dd1_JaffaCakes118

  • Size

    4.3MB

  • Sample

    240507-3l2g5ahb98

  • MD5

    2239fcbdac9582e1a379dc39ca1e4dd1

  • SHA1

    9f3b3a7126144c2e3195d073f385c34fa82cfb6b

  • SHA256

    3fb79cd293ce64dcfd20d84df6db2d3c67869cde656bcbad684bb773f76c298f

  • SHA512

    994688df44661ad342c97757212487cc30fe3a1241e1e05ad15f44a393d53f9bd8173cfbaf143c17c297eea6a052afe900c2199c3385abf636ac3f2aa0b5ee97

  • SSDEEP

    98304:EJyh2DzSgTbg52T41Ahxo2DvzQ/LwqDVNzsgeIXS3HWbNYS1HGO5AUMW4kmw:EgDWq2s8xocE/Lxno1n2bNYS1HtAZW4S

Malware Config

Extracted

Family

cryptbot

C2

cede04.info

Targets

    • Target

      2239fcbdac9582e1a379dc39ca1e4dd1_JaffaCakes118

    • Size

      4.3MB

    • MD5

      2239fcbdac9582e1a379dc39ca1e4dd1

    • SHA1

      9f3b3a7126144c2e3195d073f385c34fa82cfb6b

    • SHA256

      3fb79cd293ce64dcfd20d84df6db2d3c67869cde656bcbad684bb773f76c298f

    • SHA512

      994688df44661ad342c97757212487cc30fe3a1241e1e05ad15f44a393d53f9bd8173cfbaf143c17c297eea6a052afe900c2199c3385abf636ac3f2aa0b5ee97

    • SSDEEP

      98304:EJyh2DzSgTbg52T41Ahxo2DvzQ/LwqDVNzsgeIXS3HWbNYS1HGO5AUMW4kmw:EgDWq2s8xocE/Lxno1n2bNYS1HtAZW4S

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Target

      $PLUGINSDIR/System.dll

    • Size

      11KB

    • MD5

      bf712f32249029466fa86756f5546950

    • SHA1

      75ac4dc4808ac148ddd78f6b89a51afbd4091c2e

    • SHA256

      7851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af

    • SHA512

      13f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4

    • SSDEEP

      192:0N2gQuUwXzioj4KALV2upWzVd7q1QDXEbBZ8KxHdGzyS/Kx:rJoiO8V2upW7vQjS/

    Score
    3/10
    • Target

      $PLUGINSDIR/UAC.dll

    • Size

      14KB

    • MD5

      adb29e6b186daa765dc750128649b63d

    • SHA1

      160cbdc4cb0ac2c142d361df138c537aa7e708c9

    • SHA256

      2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

    • SHA512

      b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

    • SSDEEP

      192:DiF6v2imI36Op/tGZGfWxdyWHD0I53vLl7WVl8e04IpDlPjs:DGVY6ClGoWxXH75T1WVl83lLs

    Score
    3/10
    • Target

      $PLUGINSDIR/UserInfo.dll

    • Size

      4KB

    • MD5

      c7ce0e47c83525983fd2c4c9566b4aad

    • SHA1

      38b7ad7bb32ffae35540fce373b8a671878dc54e

    • SHA256

      6293408a5fa6d0f55f0a4d01528eb5b807ee9447a75a28b5986267475ebcd3ae

    • SHA512

      ee9f23ea5210f418d4c559628bbfb3a0f892440bcd5dc4c1901cb8e510078e4481ea8353b262795076a19055e70b88e08fee5fb7e8f35a6f49022096408df20e

    Score
    3/10
    • Target

      $PLUGINSDIR/nsDialogs.dll

    • Size

      9KB

    • MD5

      4ccc4a742d4423f2f0ed744fd9c81f63

    • SHA1

      704f00a1acc327fd879cf75fc90d0b8f927c36bc

    • SHA256

      416133dd86c0dff6b0fcaf1f46dfe97fdc85b37f90effb2d369164a8f7e13ae6

    • SHA512

      790c5eb1f8b297e45054c855b66dfc18e9f3f1b1870559014dbefa3b9d5b6d33a993a9e089202e70f51a55d859b74e8605c6f633386fd9189b6f78941bf1bfdb

    • SSDEEP

      192:SbEunjqjIcESwFlioU3M0LLF/t8t9pKSfOi:SbESjFCw6oWPFl8jfOi

    Score
    3/10
    • Target

      $PLUGINSDIR/nsExec.dll

    • Size

      6KB

    • MD5

      132e6153717a7f9710dcea4536f364cd

    • SHA1

      e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

    • SHA256

      d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

    • SHA512

      9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

    • SSDEEP

      96:M/SspqrIYxLPEQhThvov3TE4/2Sa5P9QFFYzOx4uF3sbSEI5LP39sQvM:M/QUG7lhvov36S5FcUjliSEI5LuQ

    Score
    3/10
    • Target

      Setup.exe

    • Size

      2.2MB

    • MD5

      41af7998ebb519e0a0ca9635a865be5d

    • SHA1

      68a7613a8d4483efb67f3794c245420e0daf2f95

    • SHA256

      f05dc2ebf5bebbe40f1698489b873adcbefa41c98afe544fa04fd1ded91c9189

    • SHA512

      31af03c31f0568ae57aab30c3d320a5505f3106ffd02c19b9bb5c740f76af332b27d929fca715029bfd49f2a0f404643616f0f88ab4f115693949688112ac5bb

    • SSDEEP

      49152:OULOXCsxeOrcY1kC2Palwy7FoSzWXxplecp6Qqst5J:hqyszw0kC2zyFkX4cp6ct3

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Target

      Setupres.exe

    • Size

      2.0MB

    • MD5

      b00f36abdbc0edb4729ae72ed388e965

    • SHA1

      a1bf243bda51006cf4c8b9ee1fdcffb206058973

    • SHA256

      5e64432c3afc95cfda49aa9479fd66efb8d7ef9812a2acb3fa9a0f536a2e5db9

    • SHA512

      8dd8e5d9d6ad4a5515ae178f27e4878ddab3b8cf8786177cac91719517a959fba30cc7d93eb0eff9d1d71d097dbbdf07684fd8b077e144927079db8b8d1f5bb3

    • SSDEEP

      24576:w1s2njjVylkYLbXqdA695Od5VsyVwEP7x5ATlTHrt1iXeS08wn5cvcb:osUnV4LjqX5E5TwEPbATlXiX/08k

    Score
    9/10
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Target

      ipras.vbs

    • Size

      126B

    • MD5

      b802ff9244875f69db2fae0f78e92b10

    • SHA1

      49385a89cd575894a29fbda969b99cc1f5cf8076

    • SHA256

      a1b0cb16fb2ecd66fccf156024404801ad694056e8a596326c1b27b57d8eabe8

    • SHA512

      609856415a7ae2b3e260f945f1c8a8d2a28884c202d37181bea948708918f24b42ae03f17dba1520fddc91b2f7a182b0b8f885f33ea6f81bb3ee4c72e4e9350e

    Score
    8/10
    • Blocklisted process makes network request

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

6
T1497

Subvert Trust Controls

3
T1553

Install Root Certificate

3
T1553.004

Modify Registry

3
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

4
T1552.001

Discovery

Query Registry

16
T1012

Virtualization/Sandbox Evasion

6
T1497

System Information Discovery

11
T1082

Collection

Data from Local System

4
T1005

Command and Control

Web Service

3
T1102

Tasks