Analysis

  • max time kernel
    141s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 10:02

General

  • Target

    d67aad8d74b1cfc09bfb897a83ecd80d_JaffaCakes118.exe

  • Size

    162KB

  • MD5

    d67aad8d74b1cfc09bfb897a83ecd80d

  • SHA1

    f947b09836cde1229fe068007a699bdb96c8a5f9

  • SHA256

    0eda6abb9c8c4f2ed2bdc76791c749412af1a56083f21100e8a1c7d7d1ede23b

  • SHA512

    0c924e2234e0fec69bacd4981b38c10cbc702f96d91f40a7417c487fad174e7c4016ff98e8f3ef30ee57bde14b8e73380897cf757bed489ac19eb82feb89c656

  • SSDEEP

    3072:8PyCt4CRzcJefyCj4s4Ln79U/46tejvxh/YqmwSf6KChmEFlsaN1ecxu/Vq3:CyKQef/4sGxjvxhrKklsG1esu/

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d67aad8d74b1cfc09bfb897a83ecd80d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d67aad8d74b1cfc09bfb897a83ecd80d_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2296
    • C:\Users\Admin\AppData\Local\Temp\d67aad8d74b1cfc09bfb897a83ecd80d_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d67aad8d74b1cfc09bfb897a83ecd80d_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2024
    • C:\Users\Admin\AppData\Local\Temp\d67aad8d74b1cfc09bfb897a83ecd80d_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d67aad8d74b1cfc09bfb897a83ecd80d_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2512

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\7744.F66

    Filesize

    300B

    MD5

    59594bd9fcb1b220c80692d37022c82f

    SHA1

    38303d9084b2912bf4cd99900b0375a7fd7970b0

    SHA256

    9674d47e6b9ac17de777c401c2d62c620b921f9d75a4bfda8720b638c9ee9905

    SHA512

    675ce4acd6611fdbc9039dfa18eac7f2d5541cd58c791a52ead2dad0befb8ab2b9ad9bfacd5fb63ab1bd73891022505abb93ea223218d98cf4b32db012c0a50f

  • C:\Users\Admin\AppData\Roaming\7744.F66

    Filesize

    1KB

    MD5

    d3ab38368cdce0c09ef33d3745d11f15

    SHA1

    3e8e85bc1c705a5c1c16b69928cd35314c257175

    SHA256

    ae82c2de6354ff8557af7b86d9eea61156686877921372ec7c8105bd50223672

    SHA512

    4e8bef10a7b3a204cec15e3457c818e542ed1a2ec56831bb018aa370aa048f84f5d0a8ecdeff85e5e1f02ee44612615772f7f154b607b46f8f4dcaf5db319c1a

  • C:\Users\Admin\AppData\Roaming\7744.F66

    Filesize

    600B

    MD5

    9c5f11940f780d536c169c3029ea6418

    SHA1

    260b959ed9ff4b665471c83234cf31a734cf655f

    SHA256

    81c040de0ecf1d3ad828d89c95da861d6fd357ac4e7fbff396bcc44e9b2634ea

    SHA512

    68c6a37c93b319b69e2d21607e783acab81d6ca9dbad72128700c3737d1a015972993fd33ade0b178e5e8e50661697cf1fd5683c0e25e413834f5cbb0a2d37f3

  • C:\Users\Admin\AppData\Roaming\7744.F66

    Filesize

    996B

    MD5

    b89fa42ff51ac1f132c51f955cf6f8b7

    SHA1

    19b5e6754f2c4cf9733768c0c0d6b50ff7dd6e04

    SHA256

    24bbb62954d635f9cfbc90bd577bdafc53287f7bbbae28555241a5467af82572

    SHA512

    c35a8cd6c66fb04f8e29289941e6f110a38710310894c7e0286ab735d214550d03cba99fecc5d0230d2878ae25f51975e803d441ccd24ec8d1a5bbba8df5eb7e

  • memory/2024-5-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2024-6-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2024-8-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2296-1-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2296-2-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2296-16-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2296-188-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2512-82-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB