Analysis

  • max time kernel
    140s
  • max time network
    62s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 16:05

General

  • Target

    da6bda82442c8b13e68b57dcb90d2ceb_JaffaCakes118.exe

  • Size

    165KB

  • MD5

    da6bda82442c8b13e68b57dcb90d2ceb

  • SHA1

    95a6b4f45e5d7c9907fd0640bfe9396a50728859

  • SHA256

    b06f7633690cf1c64abf8a07626a25dccde2fc0913e76b273223e48510e99714

  • SHA512

    fb6f7afa4a2f2067ab4eb1cffdf88ec1d02d92abbb5e38a17c3e8d85534c05730e2f53f8a17a966a6eeb47a4361496d9caf96d016c20152afdda5c4dd5afe6ec

  • SSDEEP

    3072:gYur0TXmLDldYfHJwsC6t4u0GotCyqVfYzUpWjxVhRx5HLniwMIE3:gYUs2LDl/sC6njEqWzpJzMIE3

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da6bda82442c8b13e68b57dcb90d2ceb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\da6bda82442c8b13e68b57dcb90d2ceb_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2312
    • C:\Users\Admin\AppData\Local\Temp\da6bda82442c8b13e68b57dcb90d2ceb_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\da6bda82442c8b13e68b57dcb90d2ceb_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2380
    • C:\Users\Admin\AppData\Local\Temp\da6bda82442c8b13e68b57dcb90d2ceb_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\da6bda82442c8b13e68b57dcb90d2ceb_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1616

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\AFCE.276

    Filesize

    1KB

    MD5

    ad7bf46b5311ddb85a6a80a386248c60

    SHA1

    803b181426bc47231f2d7cc00dcd4654f0cf6b4d

    SHA256

    00133374aaa38c9a2874a39c7b5abe48dd041c43e1467a64e1ab9b3857622263

    SHA512

    a62ee9f6222e1cb089680d3b264c3a8ae3a6e6853afb06073bd06a04ebf60c1c4d6e474378afc8b86b47d848ee619a3e1e0c1695830435d5c223d6b5af0dd134

  • C:\Users\Admin\AppData\Roaming\AFCE.276

    Filesize

    600B

    MD5

    0fbb05a203d6c09b4c8be4f8c029a227

    SHA1

    be2eebd4bdaf254d80af94f6a6c304e7c57ce615

    SHA256

    02cc5e1ca9dd9d8c1c6599729962418f648ca13de6ca30b898d330e6dbc315ec

    SHA512

    0ad759857eebbb51f3de40090488bafed4671676b68addbd6ad0ece7733b80a40c1034d499c4b1bb647ff4a7b043524439c39a855b6e8d08833f911a6f681358

  • C:\Users\Admin\AppData\Roaming\AFCE.276

    Filesize

    996B

    MD5

    b2e371220c8ac9119f26d7d2cd8aaddc

    SHA1

    98510c25211d5bcf9b97f21b1cb637a37fc37122

    SHA256

    7e8df4e28412289c4a70a73f3585d08beb9337c2d9ea27c9a93a8d3c5687d320

    SHA512

    9419323c64fd95dd1c27f7b40d6293b864bade179adae9be908b4b6eff26b6eb5848c767dd07a5c665c2a251b3c58dbbf2959354119d4c16f8c35ee199b99d99

  • memory/1616-74-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2312-1-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2312-2-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2312-15-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2312-72-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2312-192-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2380-12-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2380-14-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB