Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2024 10:23

General

  • Target

    d1f565bfffe554c71d504095eedb97e1_JaffaCakes118.exe

  • Size

    171KB

  • MD5

    d1f565bfffe554c71d504095eedb97e1

  • SHA1

    f8039b9ea6dfedcb70bee66d2d92600ad33959a0

  • SHA256

    4e0e37d4e4f3ee09c2235828c0000b552ee44db68b602a22c33d2a449c1eed10

  • SHA512

    2c51714decfa6721e85a3ff5f43d102275f1f8471b98701dd2da2dd4e9189af925f6a1bcbd82f465d459cc5e27e78c5291eccc1472983bd3e6f25339c0cac552

  • SSDEEP

    3072:i1SLBSMwluZnm/rXg/4vcwwwSZBzXLXHvFCUo6rkte37+Nu5jAJuT:6SLInZrX1cnwSv7XPUUoZAL+N6jA0

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1f565bfffe554c71d504095eedb97e1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d1f565bfffe554c71d504095eedb97e1_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Users\Admin\AppData\Local\Temp\d1f565bfffe554c71d504095eedb97e1_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d1f565bfffe554c71d504095eedb97e1_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2836
    • C:\Users\Admin\AppData\Local\Temp\d1f565bfffe554c71d504095eedb97e1_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d1f565bfffe554c71d504095eedb97e1_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2600

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\A0DE.3C0

    Filesize

    600B

    MD5

    fe00ce95d4348d2a06a355f8bfd9888b

    SHA1

    0cf1cb22796dd10cdd0eaf671c6e7c9f454c18bc

    SHA256

    9474de8237d671d153df63218f87344804c29df087c4160f82649889a0beeef6

    SHA512

    660d7455b397440c2b4279c10b6c9d381c6fa168be0bc31a22492004979f76b9d02b8835a8c23696062f76b37cd64883257252b394c942bca14cc5455adec5c9

  • C:\Users\Admin\AppData\Roaming\A0DE.3C0

    Filesize

    996B

    MD5

    4eebe47814ba28cdcd967094908a7f77

    SHA1

    25c764b4c9e9e020fcb622e5f194b6e5ba60faf7

    SHA256

    bfca12a440d6702aabc4f7edffbf4c8f7992667df013d99190db2bbd721af853

    SHA512

    101205be9aeb1d98cd20e61d9f754c8240fbaaf8a181ea46904474c76b566ce13eeed8c828396db982c1801157744b2a0d56d636098fdd6737d604e8cd7480df

  • C:\Users\Admin\AppData\Roaming\A0DE.3C0

    Filesize

    1KB

    MD5

    08414056014f0daee65f42f6b701aedd

    SHA1

    800a48ee7911d6d1e46661fb24f9f50de61dbe0e

    SHA256

    88d651dd04ba635b9e9cba26d1afb3eb6c7a1b021328582caf805eba06530903

    SHA512

    ac25077b31f3e66b130a3c2a08bf215235a721bab28f3c1b071fe40e67c22cc30d49d40293b58424a7994ec6d4d9adfc79c00b7240d2fada207a6d87738dfcb9

  • memory/2600-21-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2600-23-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2756-1-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2756-2-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2756-17-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2756-90-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2836-12-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2836-14-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2836-16-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB