Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 03:39

General

  • Target

    9258e644728f23655b2c67a1e0ed7680_JaffaCakes118.exe

  • Size

    198KB

  • MD5

    9258e644728f23655b2c67a1e0ed7680

  • SHA1

    1c06391c4140bf2db1fe7a9496ad52c790c7b990

  • SHA256

    f6b2c8f97afd3a6f62b57fe4c623c923afd81d7977d289d049a542689cd8d5f7

  • SHA512

    79fd7a8851376dd4952fa5943b08c6d1790fcb7a77a32301de26276f1642f48f87a8112ba7b24f68fa16d280de09e018a4e7505b22ffd845ad45c8de142ed40b

  • SSDEEP

    6144:U9Ne7PVxR16f4nVc5h6yBDi4z43FvAJLH5Cz:U9477oW4ziYJZ

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9258e644728f23655b2c67a1e0ed7680_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9258e644728f23655b2c67a1e0ed7680_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Users\Admin\AppData\Local\Temp\9258e644728f23655b2c67a1e0ed7680_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\9258e644728f23655b2c67a1e0ed7680_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3052
    • C:\Users\Admin\AppData\Local\Temp\9258e644728f23655b2c67a1e0ed7680_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\9258e644728f23655b2c67a1e0ed7680_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1240

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\A769.F09

    Filesize

    1KB

    MD5

    80d3d2d7da3c8b9fe04a9f10401e7b16

    SHA1

    5b3507e179082fc5c4ec9e33bcad702d6074ff95

    SHA256

    09e9b706d017796c8766486f912ee30f76529cdbb3d2ec5d83638616096a30ce

    SHA512

    5839e9b7131f502e32c5ab67ad74eed337e44aa04261233f2d781c344812473315d3661b4d6aac39693cb4636ff5d3fe24bfc33149a6063a666e23cbda56d471

  • C:\Users\Admin\AppData\Roaming\A769.F09

    Filesize

    600B

    MD5

    209f966cbd504f7c2f067794eae2c54a

    SHA1

    52b858eef7e7d841f46188822ebfff503b262ee7

    SHA256

    103155050c557ede1bce2f2ad0b1c1cd654fd5e810288d8d2e7181ad7f1a205e

    SHA512

    286b91eb39c289e7954a01e81d1cb293cba23c3c4d343e9dae0aa789d178048a7b95773417792d88d5bc3a22efff7fcb8a537f8e0173fa560dc3c3e844d39fbf

  • C:\Users\Admin\AppData\Roaming\A769.F09

    Filesize

    996B

    MD5

    88707c49d0a0ed3f2f317ac462b07109

    SHA1

    51689a35232657e6fabe8c9a3b6e15ab415321bf

    SHA256

    973917d199d06ea66236b51022f9559dcbfc16caeada887ea23a46e595c3bcd8

    SHA512

    ca3505cecd07b4f62921f075a638a0ba7562f6d45f23cecfa5589b6374616532045894d47b863cc7a02cc2bfecc30e4b16e2733e3b47a804af2421e1518fe5b9

  • memory/1240-84-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/3012-3-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/3012-1-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/3012-16-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/3012-189-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/3052-6-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/3052-8-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/3052-5-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB