Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-04-2024 18:41

General

  • Target

    bfd38964ce5ed7eb0298112762d73661_JaffaCakes118.exe

  • Size

    378KB

  • MD5

    bfd38964ce5ed7eb0298112762d73661

  • SHA1

    f44f6c31834a5e615b35a79e34c8396f31a440d3

  • SHA256

    e3e6b0c7c76f1e07644749b4666f7c24bb9f061a9b9d0413623281d141cfa32f

  • SHA512

    4883083f628d89e5a41a847df4c84983b1e6779ba7f0176a70c6ce84b7dc0867362ab2296e8bb108018599e6b14a540a46d69ad3400c8aa0a0db8ccf4fff65e2

  • SSDEEP

    6144:YtojtTr+jbe26iPrJ0gDn2ykShB9uh1NeCx5CmkxIGgz2na6Ja:YtojxK3SQ0jS8LNeCx5PGgz2ah

Malware Config

Extracted

Family

cryptbot

C2

cemfyj62.top

morota06.top

Attributes
  • payload_url

    http://bojitn09.top/download.php?file=lv.exe

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Deletes itself 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bfd38964ce5ed7eb0298112762d73661_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\bfd38964ce5ed7eb0298112762d73661_JaffaCakes118.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\mxPFiXNv & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\bfd38964ce5ed7eb0298112762d73661_JaffaCakes118.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2108
      • C:\Windows\SysWOW64\timeout.exe
        timeout 4
        3⤵
        • Delays execution with timeout.exe
        PID:788

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3052-1-0x0000000001810000-0x0000000001910000-memory.dmp
    Filesize

    1024KB

  • memory/3052-2-0x0000000000250000-0x0000000000295000-memory.dmp
    Filesize

    276KB

  • memory/3052-3-0x0000000000400000-0x00000000016D2000-memory.dmp
    Filesize

    18.8MB

  • memory/3052-4-0x0000000000400000-0x00000000016D2000-memory.dmp
    Filesize

    18.8MB

  • memory/3052-5-0x0000000000250000-0x0000000000295000-memory.dmp
    Filesize

    276KB