General

  • Target

    ac7e35bcbfd470a51f449556aa1fbe9e_JaffaCakes118

  • Size

    2.1MB

  • Sample

    240615-ca39gayfpn

  • MD5

    ac7e35bcbfd470a51f449556aa1fbe9e

  • SHA1

    7dd5876685e9ca21f8ff5098242ead93b8423d36

  • SHA256

    637b36fdc2cb3c6b930fd6ed725211a6f71d4be69f51d78330d6010305b255ac

  • SHA512

    4ed25e226970b4fc12f08a605a7066291929499926c920731c34be476947d987f659f61869daa08c0bf9dfdddcc78f449b2477f4f792eef3ea022e32a2732d53

  • SSDEEP

    49152:vmKgSdJRVHOOoZ/25dTtON+3AFKUstkqpZjv8bnNX:eKgSdJnOOoZen40IKUKRANX

Malware Config

Extracted

Family

cryptbot

C2

bibinene03.top

moraass05.top

Targets

    • Target

      ac7e35bcbfd470a51f449556aa1fbe9e_JaffaCakes118

    • Size

      2.1MB

    • MD5

      ac7e35bcbfd470a51f449556aa1fbe9e

    • SHA1

      7dd5876685e9ca21f8ff5098242ead93b8423d36

    • SHA256

      637b36fdc2cb3c6b930fd6ed725211a6f71d4be69f51d78330d6010305b255ac

    • SHA512

      4ed25e226970b4fc12f08a605a7066291929499926c920731c34be476947d987f659f61869daa08c0bf9dfdddcc78f449b2477f4f792eef3ea022e32a2732d53

    • SSDEEP

      49152:vmKgSdJRVHOOoZ/25dTtON+3AFKUstkqpZjv8bnNX:eKgSdJnOOoZen40IKUKRANX

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • CryptBot payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Tasks