Analysis

  • max time kernel
    141s
  • max time network
    71s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2024 23:19

General

  • Target

    a4a814bcce71e24fb4550fe40e2f629e_JaffaCakes118.exe

  • Size

    190KB

  • MD5

    a4a814bcce71e24fb4550fe40e2f629e

  • SHA1

    aeb6992e87b3802c244d3740bdd45f244616dc5d

  • SHA256

    b58cbc3ab06f13a52fa22a665e763928603ba27080917c0ebe68f3a1453d468d

  • SHA512

    07794c22a69fce9ddfb93c97571bfef876d6baf79a7e2b31e6562fb8a64a722f5c5f31180ac10388e505aafe76533adee040d07a8b1be10d9a5ac4460138b441

  • SSDEEP

    3072:uvcqLxjw4XF5/i/NSkJTomKpxw9zWuje7vkdmTuWA8V4h7Zhbm:uvPP5/i/NSkRoTA1WuaomBA44NZ

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4a814bcce71e24fb4550fe40e2f629e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a4a814bcce71e24fb4550fe40e2f629e_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Users\Admin\AppData\Local\Temp\a4a814bcce71e24fb4550fe40e2f629e_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\a4a814bcce71e24fb4550fe40e2f629e_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1236
    • C:\Users\Admin\AppData\Local\Temp\a4a814bcce71e24fb4550fe40e2f629e_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\a4a814bcce71e24fb4550fe40e2f629e_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1192

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\9041.CD4

    Filesize

    597B

    MD5

    90ad0090d33b7e89527ab8ee28cd4aef

    SHA1

    afedfb99bd99942e0a9c55f6e1d31cce3c7540a6

    SHA256

    c624194727dfd7a2b94167b99bb83667b9f9e61f2f4bf0dd98ceddd8f5993350

    SHA512

    b9e5c2ec37ae535b4f20d31850aecc940bb5a0179d7113e9379a6cc1bf2301733d522ed3612bdc9d4ba83c3d59ec28422cd9034c13c76ff37018f7f3459d6dee

  • C:\Users\Admin\AppData\Roaming\9041.CD4

    Filesize

    1KB

    MD5

    3ddc6640e1bc533f505ea63692baf42e

    SHA1

    063f9792af5e2ccb9311c7839d0273efc2bf0487

    SHA256

    84ee2fd50efc971bbd6c1314c1d6b1f1e687b9ecc9376b31f4a7b3e81d077a0e

    SHA512

    8f004e4266af42b0839d0392c78523e49a1d0c7034272dc843d5fb66514b83835b81c6f55d3ca3a54ff1ee0e57001d2464cdee915368465ea44a004fa1ea8c66

  • C:\Users\Admin\AppData\Roaming\9041.CD4

    Filesize

    897B

    MD5

    a2e94aa2860857b3c8aa646962465055

    SHA1

    4a47fca814e33763522a824b26f59a5811062022

    SHA256

    59aa0c4794183de083492981d95c612dd12a96eb0b8581fe2f874413af7cbb66

    SHA512

    bc63b879fdbbd2aaa7452198227961e5fc1762ace4c70db02a2b2a8eb54187320732e1f5fa34fb5fc8b65cd795252e0b3edcd6f367bd2116a8e445f1fd815e33

  • C:\Users\Admin\AppData\Roaming\9041.CD4

    Filesize

    1KB

    MD5

    8db8e2c83f65509cb6197c13a34f15ff

    SHA1

    670f9bfbd58aa8b18aca793adb5d0081269a3639

    SHA256

    c8cff7eeb3743896a6c0f31a3f2f56af9cba22124b0c1ed09f6f23f3714ed5d7

    SHA512

    8f8cb9dd703ee0f17f21bcbf7d1db67cbd115753f7e111b323c7021e4a174329cce2fd3e31351660c3e8d8c703f9e2ab4fb4a7dd37f8f5291d845ccec2f1efee

  • memory/1192-88-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1192-86-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1192-87-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1236-18-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1236-19-0x0000000000646000-0x0000000000670000-memory.dmp

    Filesize

    168KB

  • memory/1236-20-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1688-21-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1688-1-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1688-2-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/1688-185-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB