Analysis

  • max time kernel
    140s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 19:05

General

  • Target

    e7d4f7e15dbb9fbf88cb8c57a190776e_JaffaCakes118.exe

  • Size

    197KB

  • MD5

    e7d4f7e15dbb9fbf88cb8c57a190776e

  • SHA1

    ba0c4677e378c7665288268625d14e11ead9b104

  • SHA256

    c152951274e3afead9c3766152fad0b25bc5f76e62d29d637bb41148d27c204b

  • SHA512

    edb1b659ac146840e8cde4c8adaab1b20e24250c2f4953508b14a46787fc74a9f0773ae0bfcbacc5abb81635cf725599d16a8976e0b875723284414062f0b83c

  • SSDEEP

    6144:5tE4PmN/zlkOk1KkMzT2rd/4a4sLqwrZft1jCVsvG:5f6mJ4S/Jqwdft4Wv

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7d4f7e15dbb9fbf88cb8c57a190776e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e7d4f7e15dbb9fbf88cb8c57a190776e_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\Users\Admin\AppData\Local\Temp\e7d4f7e15dbb9fbf88cb8c57a190776e_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e7d4f7e15dbb9fbf88cb8c57a190776e_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2388
    • C:\Users\Admin\AppData\Local\Temp\e7d4f7e15dbb9fbf88cb8c57a190776e_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e7d4f7e15dbb9fbf88cb8c57a190776e_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\5B98.105

    Filesize

    1KB

    MD5

    d0d2f9cc60c990270919fb3775ee3541

    SHA1

    496926686973f998b822aa2640488e19231dd946

    SHA256

    d7eb7401d836c051c5434e1ce9642ee055e4a38654bad47c6e919815dd96da5f

    SHA512

    367d2bd53327af6395f3b4b28809f98871aec93630a10f8c8aaab8629b6c24e9a1ea924030665ff318e21dbd34442d06d4d452be5a8984a118da0421fc789a70

  • C:\Users\Admin\AppData\Roaming\5B98.105

    Filesize

    600B

    MD5

    d096f34891402462a5472ef38000932c

    SHA1

    a52cdebbc3bdf39fc39c039b4a7e6c9223b97060

    SHA256

    84494b2a7c44f51d7832bddf7e09416fc6e649ca0b9e10ebabdcd880cda5412e

    SHA512

    06a62ebc1f05cd3f5009ef282314ae11e689b4c1c0aa6370a04af58b9deeae4334c66b7e3e2f9f9fb02f804e0aaec6e6ef76bbb175fb8d7c397c5691759705c8

  • C:\Users\Admin\AppData\Roaming\5B98.105

    Filesize

    996B

    MD5

    075fbca017423edf4a9cb7c64c867399

    SHA1

    f233f8dfcbdd0455461bd9c6fb3657c0a37e6f88

    SHA256

    119556008d9f99e3ecbbe490128917bcff2034bff05a9319202ea081f049973b

    SHA512

    23c9c64b4976de0b27edf08f0aa89a5dbde4d4fc4e4ad10675733fcf5f20f25d753b12dec5faee7fd97bfd8b49635c0fc1e93579389fb1915fc47b17cb90dca5

  • memory/1724-80-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2388-5-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2916-1-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2916-2-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2916-13-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2916-183-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB