General

  • Target

    641665ec1ee0c3c0d2bdfe490d94326c_JaffaCakes118

  • Size

    4.4MB

  • Sample

    240521-vn5nkacf5s

  • MD5

    641665ec1ee0c3c0d2bdfe490d94326c

  • SHA1

    13c5ab89fdb2e57beff2614659c368b4b67f2ebe

  • SHA256

    3cc03de0ddea408c9411f50251d308c51e21f1df7a39d8fba70620696c87eb5b

  • SHA512

    b2dab0155d39b918574901a74a00b8e76e2ebac12cf41c762e1792841377489a358881828ed853b85dcbfaf244152efafecaccea8b5dcfdc7b7c5db9fc33e725

  • SSDEEP

    98304:5OuIv2eLDrhxayvHhhvC2/IlbehfLCaW47c+UpzXo78UaaWwPfs:5Oum2pyvHHvvIlydLVNoLpzYI0WwM

Malware Config

Extracted

Family

cryptbot

C2

otteppp05.top

doorres02.top

Targets

    • Target

      641665ec1ee0c3c0d2bdfe490d94326c_JaffaCakes118

    • Size

      4.4MB

    • MD5

      641665ec1ee0c3c0d2bdfe490d94326c

    • SHA1

      13c5ab89fdb2e57beff2614659c368b4b67f2ebe

    • SHA256

      3cc03de0ddea408c9411f50251d308c51e21f1df7a39d8fba70620696c87eb5b

    • SHA512

      b2dab0155d39b918574901a74a00b8e76e2ebac12cf41c762e1792841377489a358881828ed853b85dcbfaf244152efafecaccea8b5dcfdc7b7c5db9fc33e725

    • SSDEEP

      98304:5OuIv2eLDrhxayvHhhvC2/IlbehfLCaW47c+UpzXo78UaaWwPfs:5Oum2pyvHHvvIlydLVNoLpzYI0WwM

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • CryptBot payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Target

      $PLUGINSDIR/System.dll

    • Size

      11KB

    • MD5

      bf712f32249029466fa86756f5546950

    • SHA1

      75ac4dc4808ac148ddd78f6b89a51afbd4091c2e

    • SHA256

      7851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af

    • SHA512

      13f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4

    • SSDEEP

      192:0N2gQuUwXzioj4KALV2upWzVd7q1QDXEbBZ8KxHdGzyS/Kx:rJoiO8V2upW7vQjS/

    Score
    3/10
    • Target

      $PLUGINSDIR/UAC.dll

    • Size

      14KB

    • MD5

      adb29e6b186daa765dc750128649b63d

    • SHA1

      160cbdc4cb0ac2c142d361df138c537aa7e708c9

    • SHA256

      2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

    • SHA512

      b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

    • SSDEEP

      192:DiF6v2imI36Op/tGZGfWxdyWHD0I53vLl7WVl8e04IpDlPjs:DGVY6ClGoWxXH75T1WVl83lLs

    Score
    3/10
    • Target

      $PLUGINSDIR/UserInfo.dll

    • Size

      4KB

    • MD5

      c7ce0e47c83525983fd2c4c9566b4aad

    • SHA1

      38b7ad7bb32ffae35540fce373b8a671878dc54e

    • SHA256

      6293408a5fa6d0f55f0a4d01528eb5b807ee9447a75a28b5986267475ebcd3ae

    • SHA512

      ee9f23ea5210f418d4c559628bbfb3a0f892440bcd5dc4c1901cb8e510078e4481ea8353b262795076a19055e70b88e08fee5fb7e8f35a6f49022096408df20e

    Score
    3/10
    • Target

      $PLUGINSDIR/nsDialogs.dll

    • Size

      9KB

    • MD5

      4ccc4a742d4423f2f0ed744fd9c81f63

    • SHA1

      704f00a1acc327fd879cf75fc90d0b8f927c36bc

    • SHA256

      416133dd86c0dff6b0fcaf1f46dfe97fdc85b37f90effb2d369164a8f7e13ae6

    • SHA512

      790c5eb1f8b297e45054c855b66dfc18e9f3f1b1870559014dbefa3b9d5b6d33a993a9e089202e70f51a55d859b74e8605c6f633386fd9189b6f78941bf1bfdb

    • SSDEEP

      192:SbEunjqjIcESwFlioU3M0LLF/t8t9pKSfOi:SbESjFCw6oWPFl8jfOi

    Score
    3/10
    • Target

      $PLUGINSDIR/nsExec.dll

    • Size

      6KB

    • MD5

      132e6153717a7f9710dcea4536f364cd

    • SHA1

      e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

    • SHA256

      d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

    • SHA512

      9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

    • SSDEEP

      96:M/SspqrIYxLPEQhThvov3TE4/2Sa5P9QFFYzOx4uF3sbSEI5LP39sQvM:M/QUG7lhvov36S5FcUjliSEI5LuQ

    Score
    3/10
    • Target

      1_1.exe

    • Size

      2.1MB

    • MD5

      5a2a75f58899cde4c6f0db01e76ec957

    • SHA1

      687a13b27fc71c0f5b13bbec024a7355d68e9366

    • SHA256

      5f542d4b44d1cfad8c47508393fe2695a6165faa0010db45c6a83345e06981d6

    • SHA512

      1beed060bf19b93ee6928141e53d8957bb7a06054a38f18f4a03cdd04d8bcff20f6b388c128c04b8ddb337f05730b877b8f44b9b7a1ed4473df6c4e35e229abd

    • SSDEEP

      49152:1RQHZCG6lEfw7FclTsIvv1+91BrweH6m71CL5eHYRW:1v7lYw5Ivv89vT71CdeHYE

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • CryptBot payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Target

      file.exe

    • Size

      2.3MB

    • MD5

      1d5451b6204c0a4cff11890174a4dbbe

    • SHA1

      f375940bbcdf0b479d2c94571e63b9edeaa004b5

    • SHA256

      802c7e9495a7c8a7ce0fca8ba353ddf64f15a0558a74ff68b27a0e7adb1ab159

    • SHA512

      e5f383dfc1ca6483354e24fac752562e3d677698242c5ed1afa0cc80f63ba7d6bfffff992436fae4ef87eb27704ffc21d42b672c60948eab43f7b9120e225626

    • SSDEEP

      49152:kcLO8IueYNiWE7w7XXHiFPfVK76tjzYk6LnKIsJHgAHUndnVSOc7J:kcL5hNp7XXEtanDoV5HUnVVZU

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Target

      file.vbs

    • Size

      126B

    • MD5

      270a3db0d6ca46a7b78f004f78b6ff04

    • SHA1

      094d82c47b3b7710373ff32c29f60b4cb81f68c8

    • SHA256

      0b9613013bbbe305bb638b9fbfd6ccbbdb2a99980301c82ee9884ce1f95cf763

    • SHA512

      d78b772b5bbeb96ea59c34886901c9523bd6009335bbd8695c92ce9ba09513b2286090e99da0d4c9b773e1def72d8fcdf57dbe641dfad2bad7e09bd59d6113dd

    Score
    8/10
    • Blocklisted process makes network request

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

6
T1497

Subvert Trust Controls

2
T1553

Install Root Certificate

2
T1553.004

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

5
T1552

Credentials In Files

5
T1552.001

Discovery

Query Registry

16
T1012

Virtualization/Sandbox Evasion

6
T1497

System Information Discovery

10
T1082

Collection

Data from Local System

5
T1005

Command and Control

Web Service

2
T1102

Tasks