General

  • Target

    391e2d06937e05a9bdeb74bcea764010_JaffaCakes118

  • Size

    2.0MB

  • Sample

    240512-j3mwhsbb75

  • MD5

    391e2d06937e05a9bdeb74bcea764010

  • SHA1

    bdffd3a4e55f18f731de225d7ed87ae437723e76

  • SHA256

    a561427aa3eb2da59e87cb827aebae00a70ffc3abf87cc044e242a9ca056806f

  • SHA512

    cf2c6ac5fe59184fdd57c885df5763f284b144c7968fb8598c22a77770d7d194e9e65dd3f1ede204459687f46b857e9a5523fb02ee7f2249f419232c4b282f10

  • SSDEEP

    49152:bAAXjW9sc+jGjggLSlnjcnVjfVZAVf133w:HzUV9ghcpNZe3w

Malware Config

Extracted

Family

cryptbot

C2

bibinene01.top

moraass05.top

Targets

    • Target

      391e2d06937e05a9bdeb74bcea764010_JaffaCakes118

    • Size

      2.0MB

    • MD5

      391e2d06937e05a9bdeb74bcea764010

    • SHA1

      bdffd3a4e55f18f731de225d7ed87ae437723e76

    • SHA256

      a561427aa3eb2da59e87cb827aebae00a70ffc3abf87cc044e242a9ca056806f

    • SHA512

      cf2c6ac5fe59184fdd57c885df5763f284b144c7968fb8598c22a77770d7d194e9e65dd3f1ede204459687f46b857e9a5523fb02ee7f2249f419232c4b282f10

    • SSDEEP

      49152:bAAXjW9sc+jGjggLSlnjcnVjfVZAVf133w:HzUV9ghcpNZe3w

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • CryptBot payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Tasks