General

  • Target

    ad0357b8ef3b2baf040f7994958603af_JaffaCakes118

  • Size

    4.3MB

  • Sample

    240615-f8krkazejf

  • MD5

    ad0357b8ef3b2baf040f7994958603af

  • SHA1

    21f22b4e46cf31e335cdb16a7b2ddc3b421236f7

  • SHA256

    8d321c9812c60b1b23a5103e408031bd856b78cd9c3bca192c7cc8dd8251e9f4

  • SHA512

    32e3b5429fe436c8e7786292aad4bf224249e38e927e8b6f7e67ae56d2de951b6486cbf9646b9f5b69eab89f31e799181615109e9b2b5f881780ea1656fcde0f

  • SSDEEP

    98304:fyNX95V/PUPcXKqQPnLNY8PH/IocL83y9wOOy+bTcJMj5CXHJXi5RVN9i:fyNX68Kq0L28PfIo13pEk5iZh

Malware Config

Targets

    • Target

      ad0357b8ef3b2baf040f7994958603af_JaffaCakes118

    • Size

      4.3MB

    • MD5

      ad0357b8ef3b2baf040f7994958603af

    • SHA1

      21f22b4e46cf31e335cdb16a7b2ddc3b421236f7

    • SHA256

      8d321c9812c60b1b23a5103e408031bd856b78cd9c3bca192c7cc8dd8251e9f4

    • SHA512

      32e3b5429fe436c8e7786292aad4bf224249e38e927e8b6f7e67ae56d2de951b6486cbf9646b9f5b69eab89f31e799181615109e9b2b5f881780ea1656fcde0f

    • SSDEEP

      98304:fyNX95V/PUPcXKqQPnLNY8PH/IocL83y9wOOy+bTcJMj5CXHJXi5RVN9i:fyNX68Kq0L28PfIo13pEk5iZh

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • CryptBot payload

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Target

      $PLUGINSDIR/System.dll

    • Size

      11KB

    • MD5

      bf712f32249029466fa86756f5546950

    • SHA1

      75ac4dc4808ac148ddd78f6b89a51afbd4091c2e

    • SHA256

      7851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af

    • SHA512

      13f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4

    • SSDEEP

      192:0N2gQuUwXzioj4KALV2upWzVd7q1QDXEbBZ8KxHdGzyS/Kx:rJoiO8V2upW7vQjS/

    Score
    3/10
    • Target

      $PLUGINSDIR/UAC.dll

    • Size

      14KB

    • MD5

      adb29e6b186daa765dc750128649b63d

    • SHA1

      160cbdc4cb0ac2c142d361df138c537aa7e708c9

    • SHA256

      2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

    • SHA512

      b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

    • SSDEEP

      192:DiF6v2imI36Op/tGZGfWxdyWHD0I53vLl7WVl8e04IpDlPjs:DGVY6ClGoWxXH75T1WVl83lLs

    Score
    3/10
    • Target

      $PLUGINSDIR/UserInfo.dll

    • Size

      4KB

    • MD5

      c7ce0e47c83525983fd2c4c9566b4aad

    • SHA1

      38b7ad7bb32ffae35540fce373b8a671878dc54e

    • SHA256

      6293408a5fa6d0f55f0a4d01528eb5b807ee9447a75a28b5986267475ebcd3ae

    • SHA512

      ee9f23ea5210f418d4c559628bbfb3a0f892440bcd5dc4c1901cb8e510078e4481ea8353b262795076a19055e70b88e08fee5fb7e8f35a6f49022096408df20e

    Score
    3/10
    • Target

      $PLUGINSDIR/nsDialogs.dll

    • Size

      9KB

    • MD5

      4ccc4a742d4423f2f0ed744fd9c81f63

    • SHA1

      704f00a1acc327fd879cf75fc90d0b8f927c36bc

    • SHA256

      416133dd86c0dff6b0fcaf1f46dfe97fdc85b37f90effb2d369164a8f7e13ae6

    • SHA512

      790c5eb1f8b297e45054c855b66dfc18e9f3f1b1870559014dbefa3b9d5b6d33a993a9e089202e70f51a55d859b74e8605c6f633386fd9189b6f78941bf1bfdb

    • SSDEEP

      192:SbEunjqjIcESwFlioU3M0LLF/t8t9pKSfOi:SbESjFCw6oWPFl8jfOi

    Score
    3/10
    • Target

      $PLUGINSDIR/nsExec.dll

    • Size

      6KB

    • MD5

      132e6153717a7f9710dcea4536f364cd

    • SHA1

      e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

    • SHA256

      d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

    • SHA512

      9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

    • SSDEEP

      96:M/SspqrIYxLPEQhThvov3TE4/2Sa5P9QFFYzOx4uF3sbSEI5LP39sQvM:M/QUG7lhvov36S5FcUjliSEI5LuQ

    Score
    3/10
    • Target

      1.exe

    • Size

      2.6MB

    • MD5

      e1188dcf1d263848bbc3a9e0e000fa5d

    • SHA1

      30ec0f03ff134f6835e5a1f9ac50d2f1f203f3b9

    • SHA256

      143baeea153f94dec6b4ae148ce7f7db97b1aa8d034803a945e069143504263e

    • SHA512

      021f52ab015eabe04443efe38d848760d971352a422c93ead6ca15566d377e015ff16decd45c62047eeaf76a13959956127d4763b59190d777e8d6249f3b6adf

    • SSDEEP

      49152:cvm6WWeedeXKl+GlMfZDebimoMpgeAwXYjb/D652jYdJT0:4mVWVfl+GqZDBmoDU9bT

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • CryptBot payload

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Target

      Setup1.exe

    • Size

      1.8MB

    • MD5

      20372137cfe498de562cab7deee1f026

    • SHA1

      a91ba14558b220f6a5e4c78750fb4177f3ea98b1

    • SHA256

      e505a4147d30f8ce2bf1061af927e3846d4c62ec9667295dd8cbe1ef7380c399

    • SHA512

      400e882d5248bc912c7f621622d1d739b3a3d030f00bc8e9492b44ceaf58d519c1e267786814a33a639472559e2ee421bc6a64bf1da078899f409353e2b03344

    • SSDEEP

      49152:yaWVPdIGrJE1otVcQNs5BRHYj+B9NWsocT:nzCJIYn6waBG

    Score
    9/10
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Target

      Setup1.vbs

    • Size

      126B

    • MD5

      3ffc26d751f79fb801ecbb715885e852

    • SHA1

      f54da1552aabfbf68ef07fa98234a8a1ff789a16

    • SHA256

      8816d2a6adff6e256c6f478c46b283991feeb28dedc384914fe35f14f673d5d6

    • SHA512

      08e00923d92f9141ec09ed420738126883772e359e6fc2e703a293020d0bb42b915d2a9961ba03676ab2ad43d8f4563b46778e119f22007073b1d9f1124c0d24

    Score
    8/10
    • Blocklisted process makes network request

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

4
T1552.001

Discovery

Query Registry

11
T1012

System Information Discovery

10
T1082

Virtualization/Sandbox Evasion

2
T1497

Collection

Data from Local System

4
T1005

Command and Control

Web Service

2
T1102

Tasks