Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 13:11

General

  • Target

    22dccb5bba83abd89502fafda108b0ce_JaffaCakes118.exe

  • Size

    422KB

  • MD5

    22dccb5bba83abd89502fafda108b0ce

  • SHA1

    b1398ba3766f4514cc039de8cb5142fe67572c27

  • SHA256

    fc79c3c3b0d705e0648d493c8aac851f40fcf8dc2cacdc163f9cc237dc821255

  • SHA512

    92bd11b940f02892254227f9c7ed3b241449af6d19e64646121f418a105f7310cf39fada199a92daf06a0f7a184c65d768e13f1fd6f851db85b9acaefd8537fb

  • SSDEEP

    6144:xLIiVgoGRuKEpcHCTavdmnulKg+z89Hu2cP0gzUE4rzxD1T3BxiXna:jurfEpciTaVHX+z0HbTgzUdrzXT3Bxs

Malware Config

Extracted

Family

cryptbot

C2

befhns72.top

moralv07.top

Attributes
  • payload_url

    http://minets10.top/download.php?file=lv.exe

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Deletes itself 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22dccb5bba83abd89502fafda108b0ce_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\22dccb5bba83abd89502fafda108b0ce_JaffaCakes118.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\fnThmicITey & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\22dccb5bba83abd89502fafda108b0ce_JaffaCakes118.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2916
      • C:\Windows\SysWOW64\timeout.exe
        timeout 4
        3⤵
        • Delays execution with timeout.exe
        PID:1704

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2064-1-0x0000000001790000-0x0000000001890000-memory.dmp
    Filesize

    1024KB

  • memory/2064-2-0x00000000002E0000-0x0000000000325000-memory.dmp
    Filesize

    276KB

  • memory/2064-3-0x0000000000400000-0x00000000016DD000-memory.dmp
    Filesize

    18.9MB

  • memory/2064-4-0x0000000000400000-0x00000000016DD000-memory.dmp
    Filesize

    18.9MB

  • memory/2064-5-0x00000000002E0000-0x0000000000325000-memory.dmp
    Filesize

    276KB