Analysis

  • max time kernel
    140s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 00:41

General

  • Target

    df31cff2d8ac144efd2ac5eeba14f27e_JaffaCakes118.exe

  • Size

    197KB

  • MD5

    df31cff2d8ac144efd2ac5eeba14f27e

  • SHA1

    af17395efb7d677962daa589ad035240d96098f2

  • SHA256

    bb3598874075cdc293c0aaa900b2efa29ff79c2adf3137da621544aaf8bdcaf6

  • SHA512

    8332dfe419738f31b11b7c2db3e9e6edd7603df477aa18b2ce30b3dc7a9f667d1e0e61ba8de65c234e780141084582d0bc7f19de0ff37b681b4555b2946654d6

  • SSDEEP

    6144:ZhGOF3Gh261K8G+mmWgGajCAB/rZmID2pNw:ZhGig1G0GajCAB/IDpNw

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df31cff2d8ac144efd2ac5eeba14f27e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\df31cff2d8ac144efd2ac5eeba14f27e_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Users\Admin\AppData\Local\Temp\df31cff2d8ac144efd2ac5eeba14f27e_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\df31cff2d8ac144efd2ac5eeba14f27e_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2776
    • C:\Users\Admin\AppData\Local\Temp\df31cff2d8ac144efd2ac5eeba14f27e_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\df31cff2d8ac144efd2ac5eeba14f27e_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2896

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\96B6.77E

    Filesize

    1KB

    MD5

    a6b3504db2a1956cba6308f2619a2246

    SHA1

    2da5669acb3e4d94355675c61178faaf85d00417

    SHA256

    fa7934485fdf0b21fda677c0f60c93d7ee161242caec50a6f1c39865fdc75215

    SHA512

    d9ca9ac2542c5a882c60ad97d0b01d96d3673d39af3f37ec5cd00f3a58a213da9e09d5b676f353483d4d5fa38deb0e9d4b016d9af9db8ae82897787e81a4d0d7

  • C:\Users\Admin\AppData\Roaming\96B6.77E

    Filesize

    600B

    MD5

    e58dbdad81ae5f78b9d3200dd16b7494

    SHA1

    c9e02465bcc87585f914aa82e86f668c000bf348

    SHA256

    2d0c2f6c0be1ee3e31ea0e6b00915d1cdfb48b07e59b9f0903967fe0ffb86fee

    SHA512

    7f368c1caba92355494b984a72d872e6b50a574cda0f498ea643101125ca3aa5095a6a773d45518c457ecb67da7af3b5d714389fc1e9b7d925a8a01dd20744d3

  • C:\Users\Admin\AppData\Roaming\96B6.77E

    Filesize

    996B

    MD5

    61eace3049769b3d64bfdfc8cb3b3321

    SHA1

    7f3338ebb76333912c1584632685d7dcf50586c2

    SHA256

    37fb6af5c75c17bd5c6f19996cdf6b7f3fb4da3003666ac69486d1f62e50c1a5

    SHA512

    a765b4ed0a8c3afe1eff27fbf4232c6e35243e71658c0ed431654cff4bbcbf6f1c3c029b97a4eff3879fb86814d4bd4f0fe8fe68115d6f6e9d4ed750b257d687

  • memory/2524-1-0x0000000000400000-0x000000000044D000-memory.dmp

    Filesize

    308KB

  • memory/2524-2-0x0000000000400000-0x000000000044D000-memory.dmp

    Filesize

    308KB

  • memory/2524-12-0x0000000000400000-0x000000000044D000-memory.dmp

    Filesize

    308KB

  • memory/2524-185-0x0000000000400000-0x000000000044D000-memory.dmp

    Filesize

    308KB

  • memory/2524-222-0x0000000000400000-0x000000000044D000-memory.dmp

    Filesize

    308KB

  • memory/2776-5-0x0000000000400000-0x000000000044D000-memory.dmp

    Filesize

    308KB

  • memory/2896-80-0x0000000000400000-0x000000000044D000-memory.dmp

    Filesize

    308KB

  • memory/2896-81-0x0000000000400000-0x000000000044D000-memory.dmp

    Filesize

    308KB