General

  • Target

    83da1e18faa3d201af90f86d653384f6_JaffaCakes118

  • Size

    2.0MB

  • Sample

    240530-l54m6aeg78

  • MD5

    83da1e18faa3d201af90f86d653384f6

  • SHA1

    13e1440e5d1a51723c656a5abdea46af60d928c3

  • SHA256

    ede8a67aa2657dbb5e392a9c6567c8612175fee13e3f49074a2f9dc02b7b88d8

  • SHA512

    9f3b3091979632f2cc83b53681d1d0cf0916844fe270a5249ec2c2bf4e338959927748874f160d00af3e42a0d30a84b89273f67226112bd04e8961fa7f8d22ca

  • SSDEEP

    49152:lyWygqzOCztEtmRvW4OqBm/VFocdsLHKmb50s+vPhA:lozOSE8Rw48FOTKxby

Malware Config

Extracted

Family

cryptbot

C2

bibinene03.top

moraass05.top

Targets

    • Target

      83da1e18faa3d201af90f86d653384f6_JaffaCakes118

    • Size

      2.0MB

    • MD5

      83da1e18faa3d201af90f86d653384f6

    • SHA1

      13e1440e5d1a51723c656a5abdea46af60d928c3

    • SHA256

      ede8a67aa2657dbb5e392a9c6567c8612175fee13e3f49074a2f9dc02b7b88d8

    • SHA512

      9f3b3091979632f2cc83b53681d1d0cf0916844fe270a5249ec2c2bf4e338959927748874f160d00af3e42a0d30a84b89273f67226112bd04e8961fa7f8d22ca

    • SSDEEP

      49152:lyWygqzOCztEtmRvW4OqBm/VFocdsLHKmb50s+vPhA:lozOSE8Rw48FOTKxby

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • CryptBot payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Tasks