Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2024 20:00

General

  • Target

    d35e0b4f895b3dbd84aebc6f3dda1613_JaffaCakes118.exe

  • Size

    183KB

  • MD5

    d35e0b4f895b3dbd84aebc6f3dda1613

  • SHA1

    d30c0c8b5f1a5f893f6f912ed53ed89149370913

  • SHA256

    5277841615325fd8093218175146b54f9baea02b92c1951cfff8e3f156f7f871

  • SHA512

    7b5bd4bf25d568e992cd67b89d23b0ae16f99a9559e0d036af5c7f1a8f6c9ccdbb7656f2dfc7580bb9830d8f6ed41a26e2b3644df76b6f15b1ecda11e73ffe79

  • SSDEEP

    3072:fYHpYZ/JsSGzKm76/2iBm86QWmfK6uNEIXV5AnLATyCILNM+f6I/weymDVtlSyj:fYHpMBs7Pe+iMsK6uDV5nkBBiI/weymR

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d35e0b4f895b3dbd84aebc6f3dda1613_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d35e0b4f895b3dbd84aebc6f3dda1613_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Users\Admin\AppData\Local\Temp\d35e0b4f895b3dbd84aebc6f3dda1613_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d35e0b4f895b3dbd84aebc6f3dda1613_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2492
    • C:\Users\Admin\AppData\Local\Temp\d35e0b4f895b3dbd84aebc6f3dda1613_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d35e0b4f895b3dbd84aebc6f3dda1613_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2284

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\E4A7.DF5

    Filesize

    300B

    MD5

    0eaa5e15557b9deb2aa985834d1cd329

    SHA1

    fefb2d6a7b784e1bf91016a05f760ed460643687

    SHA256

    e027fc170c65d01c79a9f5398e4e6e53cad6c78a2fd22634cf2ece75ec94f4e6

    SHA512

    16126276342ebea6d568a4014bd3a4e79ccce3894b50d829d8b57299081e760f7b3baa4a698056dc38140becd69eece3a9de6dc3373d74e9b6ba1b515f53a27b

  • C:\Users\Admin\AppData\Roaming\E4A7.DF5

    Filesize

    1KB

    MD5

    db558952a713349c2db780103ffb58da

    SHA1

    bf39010fc5e06372b5e365fd3e29b40879dfd831

    SHA256

    b797dc187eca35a309b55f4c48d1ef117fdc3bfa973286fe267d72a07dc4dc97

    SHA512

    3c5559996e78c65d4ac2d6af473f7b7fe658367d9e2e16fdb38f07109001fb44a0b76dac34ba4e5fa2b387035721d22817436a415a55368d68f809c5db4448db

  • C:\Users\Admin\AppData\Roaming\E4A7.DF5

    Filesize

    600B

    MD5

    d6cd5bcd1314085ffb8e838e58dc9fb7

    SHA1

    95f2cc3765843c97999c5b44069cc10af798d80b

    SHA256

    e86358953920b92c60664911bcb6de7a6853b7fdc5b6e9ea8c99b77c94f6fecf

    SHA512

    ea4ead30441995da2437c2858daf15d08dd30f59846c7629cae5e24dc12feba02a2b75bb3b4cd076c13c591733ca5e4f15380683a4744e8d2d41df65fd0543bb

  • C:\Users\Admin\AppData\Roaming\E4A7.DF5

    Filesize

    996B

    MD5

    21efac91a8484243a3406470d03b08ff

    SHA1

    0ba46624097750f4df345b010de1e602c73e7ab7

    SHA256

    c405734684ae0b4464207613480d5c9a4de29ad79424e145c93b4cfa3c30d24a

    SHA512

    4896a4d7e4a7ee0fd257fdd9085138cce5569a82a0d73499f762dd5480747c774b53752fb35c5be88b1aabc6239d024974684703f929ee3489f5e119fe6618ae

  • memory/2284-75-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2284-74-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2284-76-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2460-1-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2460-13-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2460-184-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2492-7-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB