Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 10:35

General

  • Target

    e9cbe181180f938d649cece9bd9d4e3f_JaffaCakes118.exe

  • Size

    319KB

  • MD5

    e9cbe181180f938d649cece9bd9d4e3f

  • SHA1

    0a476de53d88218be1165315a98a0c7898b7d997

  • SHA256

    b04791153b4f7b15aff1c868064f087fbd1004f8c42aab3a577f9398623159eb

  • SHA512

    b2086ac964193daf2557c4ccdb0282302c4d47305f5c7663a4bf5079e50e1fb133c67108ecfbe764cbdaf0742a4ac9250d89875a4b60ca6ef0ff29e7fda10906

  • SSDEEP

    6144:tel4Y9GgGam5m4aTsrpcwTGKbMFavS2Vqy8/GfY3Zl021yDTuJy:tel4Ykg45m4hVVGK3vFXrw3ZZ1yfoy

Malware Config

Extracted

Family

cryptbot

C2

pacdpo22.top

moreil02.top

Attributes
  • payload_url

    http://zukelx03.top/download.php?file=lv.exe

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Deletes itself 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9cbe181180f938d649cece9bd9d4e3f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e9cbe181180f938d649cece9bd9d4e3f_JaffaCakes118.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\dISNCbQYgrB & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\e9cbe181180f938d649cece9bd9d4e3f_JaffaCakes118.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2320
      • C:\Windows\SysWOW64\timeout.exe
        timeout 4
        3⤵
        • Delays execution with timeout.exe
        PID:2984

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1220-1-0x0000000000940000-0x0000000000A40000-memory.dmp
    Filesize

    1024KB

  • memory/1220-2-0x0000000000220000-0x0000000000266000-memory.dmp
    Filesize

    280KB

  • memory/1220-3-0x0000000000400000-0x0000000000880000-memory.dmp
    Filesize

    4.5MB

  • memory/1220-4-0x0000000000400000-0x0000000000880000-memory.dmp
    Filesize

    4.5MB

  • memory/1220-5-0x0000000000220000-0x0000000000266000-memory.dmp
    Filesize

    280KB