Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 02:46

General

  • Target

    921d3755390ed829d38070cb2cb2083e_JaffaCakes118.exe

  • Size

    181KB

  • MD5

    921d3755390ed829d38070cb2cb2083e

  • SHA1

    28a81d4a4a56514c2e80e8272af06144e0d61d19

  • SHA256

    7661b810e344780bb7c399c227079c91d2b9a50c5d9a4c251684edd22f8204f4

  • SHA512

    c6c042335d5292db468a9d3e1dd65ed91ed3cc73d40dfb087254d9375181719e8c00ec050deac897b7f73029c4ae8ad3004ddc056b3a0ef26a0a24c06cd20cd5

  • SSDEEP

    3072:1hjdtzjWVywdP6OjuYxxPUiHvTiT8zVUkfIGFmSc9L2t5KQjOdhyy:1VOHpxc+2TWCkXFmRu5Ke29

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\921d3755390ed829d38070cb2cb2083e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\921d3755390ed829d38070cb2cb2083e_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Users\Admin\AppData\Local\Temp\921d3755390ed829d38070cb2cb2083e_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\921d3755390ed829d38070cb2cb2083e_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2420
    • C:\Users\Admin\AppData\Local\Temp\921d3755390ed829d38070cb2cb2083e_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\921d3755390ed829d38070cb2cb2083e_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:784

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\FE87.AF2

    Filesize

    1KB

    MD5

    dd4ea464b0cab1603df9f35b7579b9bd

    SHA1

    51dea8c07c3dfc4ddb485a9758186dc89779f4fe

    SHA256

    554be11b8ac72111553e35bde646b280b00643f6ef5603c2b3777ffb4aad7acd

    SHA512

    ce2b6e8ebff6318be8d719a96604a41bddb9616ca1cb17ce9f828ab3146e09a125a5c0e6e31a0e06eefd3f25d50d428a9a501d359ff3bb4784134b7d9a19c3d5

  • C:\Users\Admin\AppData\Roaming\FE87.AF2

    Filesize

    600B

    MD5

    625ba3a4150076dfbeed42240b2ddedb

    SHA1

    eb8e505a3c953f0f6ba527161df8df6f514170df

    SHA256

    99249b8cf2377a8f8218cde8864fe1933394ec31ccdbac85e5c9ffd3008d31cd

    SHA512

    9e52e91165cc1f36e336fba953ed79ad28eff828659202278092eda2ab61449fc6b441c7f82264b8fadec2271e4619859bbe6fe5e92cd478a1620778da11fd6f

  • C:\Users\Admin\AppData\Roaming\FE87.AF2

    Filesize

    996B

    MD5

    2439c23a8f731c1d3effbaae8251aa3a

    SHA1

    b8ba7b3ab342cd55a340f014f11d899bbe14262d

    SHA256

    d0b6910f6881aaacf8904aa4f405b7ca7bce933b3f241fc8752b5808072d43ca

    SHA512

    3d4fa43ae0c2be064e44d6ab2a2c466b79052fb771902bc4a28d9680b33c033a1e6c3624097ac1969ce355459d2840ae784f18501def3e0cfac9d3d2b59d4ad4

  • memory/784-80-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2420-14-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2420-12-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2424-1-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2424-2-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2424-15-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2424-156-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB