Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 14:49

General

  • Target

    f3b72059e2de728e8e501e3ad626af45_JaffaCakes118.exe

  • Size

    378KB

  • MD5

    f3b72059e2de728e8e501e3ad626af45

  • SHA1

    1af07d2d24adf92faf1bdf2357a098b3949fdbb3

  • SHA256

    b1b56f177a463229c447d60683f7420530042faefc2f50077d7dd137ee40ba5d

  • SHA512

    6fcc5c5e548b14705762f801f6bb30960ab7da481a7ea5f90d4f7af716046b327c401389ccd931e323b637333090f5ae765389da58b4be365ad447838a2b7a46

  • SSDEEP

    6144:ohVc2rkTw3AQ0U+cUGh/ixN2r05y1FskG5btnMhoe9E:ohVcI0UXixN75cG5btn+d9

Malware Config

Extracted

Family

cryptbot

C2

cemfyj62.top

morota06.top

Attributes
  • payload_url

    http://bojitn09.top/download.php?file=lv.exe

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Deletes itself 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3b72059e2de728e8e501e3ad626af45_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f3b72059e2de728e8e501e3ad626af45_JaffaCakes118.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\EBCHtMjIyQC & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\f3b72059e2de728e8e501e3ad626af45_JaffaCakes118.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1608
      • C:\Windows\SysWOW64\timeout.exe
        timeout 4
        3⤵
        • Delays execution with timeout.exe
        PID:2596

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1972-2-0x0000000000270000-0x00000000002B5000-memory.dmp
    Filesize

    276KB

  • memory/1972-1-0x0000000001B40000-0x0000000001C40000-memory.dmp
    Filesize

    1024KB

  • memory/1972-3-0x0000000000400000-0x00000000016D2000-memory.dmp
    Filesize

    18.8MB

  • memory/1972-4-0x0000000000400000-0x00000000016D2000-memory.dmp
    Filesize

    18.8MB

  • memory/1972-5-0x0000000000270000-0x00000000002B5000-memory.dmp
    Filesize

    276KB