General

  • Target

    87baf758e41c9e99d91975085d024aad_JaffaCakes118

  • Size

    4.0MB

  • Sample

    240531-vmvf7seg9w

  • MD5

    87baf758e41c9e99d91975085d024aad

  • SHA1

    7816e63608f056dbb1aaf25fbf4041a959073f81

  • SHA256

    a7c197851b0d857569e0f4711d965bfdf3da7da820ea95caa6ee1317e9f8602d

  • SHA512

    770b669b7821c4c893d222a023b12d41b01cc6afd4ca6a81c738a583411e7c6f61576a1e1d6aec943e5257c9233038d0827d67e8d9743a4d1e3440f3ae3541a3

  • SSDEEP

    98304:7WP/L48ggBUAmtNSId9TxLw5uEcltXCFA9F2LHHJyfWRu2IYEfA:7Wrpgge0ILTuAEclBCFssLnJRuVY

Malware Config

Extracted

Family

cryptbot

C2

vvz01.pro

Targets

    • Target

      87baf758e41c9e99d91975085d024aad_JaffaCakes118

    • Size

      4.0MB

    • MD5

      87baf758e41c9e99d91975085d024aad

    • SHA1

      7816e63608f056dbb1aaf25fbf4041a959073f81

    • SHA256

      a7c197851b0d857569e0f4711d965bfdf3da7da820ea95caa6ee1317e9f8602d

    • SHA512

      770b669b7821c4c893d222a023b12d41b01cc6afd4ca6a81c738a583411e7c6f61576a1e1d6aec943e5257c9233038d0827d67e8d9743a4d1e3440f3ae3541a3

    • SSDEEP

      98304:7WP/L48ggBUAmtNSId9TxLw5uEcltXCFA9F2LHHJyfWRu2IYEfA:7Wrpgge0ILTuAEclBCFssLnJRuVY

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Target

      $PLUGINSDIR/System.dll

    • Size

      11KB

    • MD5

      bf712f32249029466fa86756f5546950

    • SHA1

      75ac4dc4808ac148ddd78f6b89a51afbd4091c2e

    • SHA256

      7851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af

    • SHA512

      13f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4

    • SSDEEP

      192:0N2gQuUwXzioj4KALV2upWzVd7q1QDXEbBZ8KxHdGzyS/Kx:rJoiO8V2upW7vQjS/

    Score
    3/10
    • Target

      $PLUGINSDIR/UAC.dll

    • Size

      14KB

    • MD5

      adb29e6b186daa765dc750128649b63d

    • SHA1

      160cbdc4cb0ac2c142d361df138c537aa7e708c9

    • SHA256

      2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

    • SHA512

      b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

    • SSDEEP

      192:DiF6v2imI36Op/tGZGfWxdyWHD0I53vLl7WVl8e04IpDlPjs:DGVY6ClGoWxXH75T1WVl83lLs

    Score
    3/10
    • Target

      $PLUGINSDIR/UserInfo.dll

    • Size

      4KB

    • MD5

      c7ce0e47c83525983fd2c4c9566b4aad

    • SHA1

      38b7ad7bb32ffae35540fce373b8a671878dc54e

    • SHA256

      6293408a5fa6d0f55f0a4d01528eb5b807ee9447a75a28b5986267475ebcd3ae

    • SHA512

      ee9f23ea5210f418d4c559628bbfb3a0f892440bcd5dc4c1901cb8e510078e4481ea8353b262795076a19055e70b88e08fee5fb7e8f35a6f49022096408df20e

    Score
    3/10
    • Target

      $PLUGINSDIR/nsDialogs.dll

    • Size

      9KB

    • MD5

      4ccc4a742d4423f2f0ed744fd9c81f63

    • SHA1

      704f00a1acc327fd879cf75fc90d0b8f927c36bc

    • SHA256

      416133dd86c0dff6b0fcaf1f46dfe97fdc85b37f90effb2d369164a8f7e13ae6

    • SHA512

      790c5eb1f8b297e45054c855b66dfc18e9f3f1b1870559014dbefa3b9d5b6d33a993a9e089202e70f51a55d859b74e8605c6f633386fd9189b6f78941bf1bfdb

    • SSDEEP

      192:SbEunjqjIcESwFlioU3M0LLF/t8t9pKSfOi:SbESjFCw6oWPFl8jfOi

    Score
    3/10
    • Target

      Set.exe

    • Size

      1.9MB

    • MD5

      8baf775e6405ac5d6fb0a1a415909014

    • SHA1

      a315a3bf0604464122a852be17dc8b809c5db6fb

    • SHA256

      23f05a44b97ab0dae4b7820c9e01fadce31021d4d3826fb646aa2000ca2701d8

    • SHA512

      8dedee40d23df25a68a5243ede2d5ab4ba6160842b8701c22a8f4f5c0355cdb1c53bc2f58fe01345b768fb055694d8000bef2831e958fa7b95e71c5ccdbc1b23

    • SSDEEP

      49152:KZzWW4JggWeGlE094XpVXSBbgEahkRhP7e99RrAMsgiXN:sWW4JggWJEc42BFag8LgNN

    Score
    9/10
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Target

      Setup.exe

    • Size

      2.2MB

    • MD5

      184073024e93d570c71c2e49afc5b26b

    • SHA1

      dbb7cdcb73b04092e9465969f1075227617e88bb

    • SHA256

      cc76ddcff8abaf26698c735a56abb171773c48262e06ae2dbdcaf13769edb8de

    • SHA512

      00296de5e63229dd91e71dc8d347a34203829314339690a63b5e448ecfda9a7be0f1be11fd34f2936590d30c05ec7ef126ad9ab695ef18459326bdc66160474d

    • SSDEEP

      49152:Y5z5srIusYBTvgGA7cdSELs+CK+omuEKIEPh8qhWbrq5pw:wzKsc0B7FEqu8EPhphWbrq5pw

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

6
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

4
T1552.001

Discovery

Query Registry

16
T1012

Virtualization/Sandbox Evasion

6
T1497

System Information Discovery

11
T1082

Collection

Data from Local System

4
T1005

Command and Control

Web Service

2
T1102

Tasks