Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 10:03

General

  • Target

    e0f25f906c395528044b5d4df6d182f4_JaffaCakes118.exe

  • Size

    181KB

  • MD5

    e0f25f906c395528044b5d4df6d182f4

  • SHA1

    329e68b6e75b1ed9758ec6bb639eb6ee99192c90

  • SHA256

    249e2ed835bf74f168b9e85071557dd4ad72084b90e554d210685bfe00a7f6ac

  • SHA512

    1ec610ff634ae4bfa64339be4918cdcc96cd5cf4853f468503d7f4333759bd94b296cb96f57e710197ec2bc0da1ca61cb9caa7ea9a5efb9bad692d57828dfd6d

  • SSDEEP

    3072:aD8RHNMbHuH4xHfY4b//r8lFjY8n6pto1Sdu/NEl0hbCgphekEzRiQ:PHNMbHuYxHA4bOFs8n7SdUqyhA

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e0f25f906c395528044b5d4df6d182f4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e0f25f906c395528044b5d4df6d182f4_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Users\Admin\AppData\Local\Temp\e0f25f906c395528044b5d4df6d182f4_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e0f25f906c395528044b5d4df6d182f4_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2104
    • C:\Users\Admin\AppData\Local\Temp\e0f25f906c395528044b5d4df6d182f4_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e0f25f906c395528044b5d4df6d182f4_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2160

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\BCAD.566

    Filesize

    600B

    MD5

    cce91e7c2f3a5d2318c61e330a75840c

    SHA1

    2edcd0c894ba305d0719672a1e52b8e33b7219c6

    SHA256

    6ded9ef7977b8c3af24246fc45a99480a6085dae73e52b0dce5bbbf5a7c621c0

    SHA512

    eb46f6c0ca1d9b50563434c43341355b2d770df066574b8987fbb58e41ce80c48fe05f8c947868d23da2d41102a956ee209266f1d3b665cc48ca4ba7d92b42f5

  • C:\Users\Admin\AppData\Roaming\BCAD.566

    Filesize

    1KB

    MD5

    a2ce8b8ec0026bac60e7832784aa7cf9

    SHA1

    6578c4428868a6cdc0d2e9a1d30fb65f9f8f6469

    SHA256

    332cc733e7481aae007ed7ee44b8e7a6bd2821f1066233794d856eec6d0a620d

    SHA512

    a15eebae7aa252b90d57c403fa3f247a470a21b07be740998d2c43ffc4735913a20681ac568aa9c31e4cc65050186c0fa0ceb454aaf4572f6b257cea118ecd7b

  • C:\Users\Admin\AppData\Roaming\BCAD.566

    Filesize

    996B

    MD5

    54e9b00e3cea8aafbe47a1da18eaf5fb

    SHA1

    dc2b5f14379378d81dea905e1ccb794301591ece

    SHA256

    4ab6ac1b5bdcf249ad25573021adf1a84b4c6f91280b9d3cd894899e2f85a5b7

    SHA512

    bdf6f306ac716043990faf1876b21bd378cf578e9237261f09e56f531aec4c2c29a3b85f34da5673a6cb34560e6e74fa90175945726426b12a4546fe4e5c3a71

  • memory/1952-1-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/1952-2-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/1952-15-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/1952-195-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2104-8-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2104-10-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2160-84-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2160-86-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB