General

  • Target

    84ed617163c46602cbac577800ca9af0_JaffaCakes118

  • Size

    2.1MB

  • Sample

    240530-v6qblagd53

  • MD5

    84ed617163c46602cbac577800ca9af0

  • SHA1

    44ece41b2f92117655b0aed8180890ab3a2e79a9

  • SHA256

    7cedfec517d2cb0967ed42266802acbbdb12dfbac5f32d677f7b5a8d43544cf9

  • SHA512

    455a990ee280a9445d1c3884e2ba2841e964f37d429a2742a91076e1bd819c0f8f692923700929d0fad88144c7916f2393d049b964bf9cba5cb99b42c1822233

  • SSDEEP

    49152:T2pgPMMANpMshiMAZPMQQMCzTEBliSd/FTJEQbatj:T2pgPrssZLdBltd9TJ

Malware Config

Extracted

Family

cryptbot

C2

bibinene03.top

moraass05.top

Targets

    • Target

      84ed617163c46602cbac577800ca9af0_JaffaCakes118

    • Size

      2.1MB

    • MD5

      84ed617163c46602cbac577800ca9af0

    • SHA1

      44ece41b2f92117655b0aed8180890ab3a2e79a9

    • SHA256

      7cedfec517d2cb0967ed42266802acbbdb12dfbac5f32d677f7b5a8d43544cf9

    • SHA512

      455a990ee280a9445d1c3884e2ba2841e964f37d429a2742a91076e1bd819c0f8f692923700929d0fad88144c7916f2393d049b964bf9cba5cb99b42c1822233

    • SSDEEP

      49152:T2pgPMMANpMshiMAZPMQQMCzTEBliSd/FTJEQbatj:T2pgPrssZLdBltd9TJ

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • CryptBot payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Tasks