Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    04-04-2024 23:34

General

  • Target

    c4c4438fe773e29f031758ecf324106d_JaffaCakes118.exe

  • Size

    373KB

  • MD5

    c4c4438fe773e29f031758ecf324106d

  • SHA1

    322fdaa03edf909708eaacb14e101727100916f2

  • SHA256

    1537dcb7140c459eb68c6a8e7feb716244377856bda08f9dac31cb2dcb7318a6

  • SHA512

    7155861c481d6b41048bf13a24bc3978a4f6fd789738b0fdb297435d5797655c4207fabe763e92dae6a2ed75ae5854b535dc421b527f13ff1bb95e80553a5f5c

  • SSDEEP

    6144:EoSCQXqgN2X9h+IHzt7eSeH9T43rqzncb/2b6QqDpqpOHkbPLQqX7tNfVXVHQLIE:tSCRgN2tJTVETE2DOS6QYpZ4QwZGEX8H

Malware Config

Extracted

Family

cryptbot

C2

veoqkb22.top

morpib02.top

Attributes
  • payload_url

    http://tyncel11.top/download.php?file=lv.exe

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Deletes itself 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4c4438fe773e29f031758ecf324106d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c4c4438fe773e29f031758ecf324106d_JaffaCakes118.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\YnmGromfexM & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\c4c4438fe773e29f031758ecf324106d_JaffaCakes118.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2536
      • C:\Windows\SysWOW64\timeout.exe
        timeout 4
        3⤵
        • Delays execution with timeout.exe
        PID:2464

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2016-1-0x00000000030E0000-0x00000000031E0000-memory.dmp
    Filesize

    1024KB

  • memory/2016-2-0x0000000000270000-0x00000000002B5000-memory.dmp
    Filesize

    276KB

  • memory/2016-3-0x0000000000400000-0x0000000002F27000-memory.dmp
    Filesize

    43.2MB

  • memory/2016-4-0x0000000000400000-0x0000000002F27000-memory.dmp
    Filesize

    43.2MB

  • memory/2016-5-0x0000000000270000-0x00000000002B5000-memory.dmp
    Filesize

    276KB