Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 19:08

General

  • Target

    de3d2e05f336d3def9627acf6207e491_JaffaCakes118.exe

  • Size

    172KB

  • MD5

    de3d2e05f336d3def9627acf6207e491

  • SHA1

    0952fecd2e53ec418d936812e42aecb10a0bbfaf

  • SHA256

    53ed384c3457e3d19f7ac0b743028abed6ac2018c223a280403d2d8a6c6cee8d

  • SHA512

    720836d66df010601ba39c913ce7922d19d5fbd9180f892c78d01b74fa137fa2d6c1f8edbe57d834ba9e714e8c80081193bbb5223f282fcec61e14fa0e6fd2b1

  • SSDEEP

    3072:DzRJpmbQ0n85faqNZNcJtRVOlwbvrxYpuxqiuUSzhYGrVQOipATuWs+bYL7:DzRJkfZBd7fNfMh7rVQOieToZL7

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de3d2e05f336d3def9627acf6207e491_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\de3d2e05f336d3def9627acf6207e491_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Users\Admin\AppData\Local\Temp\de3d2e05f336d3def9627acf6207e491_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\de3d2e05f336d3def9627acf6207e491_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2676
    • C:\Users\Admin\AppData\Local\Temp\de3d2e05f336d3def9627acf6207e491_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\de3d2e05f336d3def9627acf6207e491_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\0BDC.283

    Filesize

    1KB

    MD5

    98c16c66ae75c051ba9364085046a588

    SHA1

    3d65733bbd4838a904930ac37b7273e25812ef0f

    SHA256

    2885496d218f31a2188a16d55e809296bcd1b5105c24e574c02d1f0c5e7c2e8d

    SHA512

    7d6f98bf404d2d69da955f42d9177d8618252dc4ac9f5cbe7e531ff620003e04e6ab7aefb4b8194c18c6e42cbd31752063725f535ec8a7a5f87800924a3da6d3

  • C:\Users\Admin\AppData\Roaming\0BDC.283

    Filesize

    600B

    MD5

    be68d1e3392a5b67808ad8aeaac4ba60

    SHA1

    b86a7ce97da8bbf074c65b2092d9868d6be2b248

    SHA256

    c281388f1db36ccd7cdff036a7991acf518b394b79579d06a74bb624e96df0cf

    SHA512

    db658c11863e70acfd06b1aecaa3aefa2cc1bc4b3309123cc506387c926fabe73eb40c5861df62562fb70c9db5a1f1bb831a1df3bcf2529113b80ae0a9668310

  • memory/692-89-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/692-90-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2676-8-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2676-9-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2676-10-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2756-1-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2756-2-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2756-15-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2756-157-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2756-195-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB