Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 09:49

General

  • Target

    e0e5b6bd452cda57e220b56414d6c757_JaffaCakes118.exe

  • Size

    181KB

  • MD5

    e0e5b6bd452cda57e220b56414d6c757

  • SHA1

    2b906007bdd2a8625bf4e2c219a3cc824606ba67

  • SHA256

    b495ec893449a90135781bc73e854a43598d5e4d10c72e53633e8e3faf423f93

  • SHA512

    ad84e3dad928e93edebc0c8d9bfe379e656a8131d46fbd33bd2889a3400dcaa7d63e3445aca0d8fe332a6aea48814b5da19c785ee7a2658da93dd81278634707

  • SSDEEP

    3072:fLaN43+0yH/U7fsD+mIzjHxPtPSR45Umi0QxGEvzdVjZgpn3LvSWCC8MWi:fLaAy8og9xco6xGKBxZyjSWCYWi

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e0e5b6bd452cda57e220b56414d6c757_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e0e5b6bd452cda57e220b56414d6c757_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Users\Admin\AppData\Local\Temp\e0e5b6bd452cda57e220b56414d6c757_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e0e5b6bd452cda57e220b56414d6c757_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1620
    • C:\Users\Admin\AppData\Local\Temp\e0e5b6bd452cda57e220b56414d6c757_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e0e5b6bd452cda57e220b56414d6c757_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\D5AA.835

    Filesize

    1KB

    MD5

    6e5eab3f892e4e80cfbd049208b27ecc

    SHA1

    476ae5cad3225c086a7bd48107f45dbb2d8341c9

    SHA256

    2c9a1b1a4c41f9eaef7f89852f8a384faa637dba02693392e8f6084bd2d7afce

    SHA512

    7a4092e35172432d797466b9a670eb78619d3a8abf7086d4a4d365bc536660e51ec0146f579d94acc6e99bf60837da3c241c912ca024110ab0ee45d218a74b2b

  • C:\Users\Admin\AppData\Roaming\D5AA.835

    Filesize

    600B

    MD5

    0f86cda14d1981aabd6ffd33fafa01c0

    SHA1

    e2b69116c9fe143a7ec9866f007188a480f4b897

    SHA256

    6f6f27e1c0e453fe5a0256c0830e4623a0bd7af45bbb52b49a8f23ffc90591c5

    SHA512

    e33ac4378fa28f50a86d1c825439f201e11afc399e7549bbfbf86e9212e100b2ae5a73a569810b6fd29b934abfe48a8e8cd152d9b4a53169e138a759b5904a00

  • C:\Users\Admin\AppData\Roaming\D5AA.835

    Filesize

    996B

    MD5

    ea8c14e37e0254994450952e0131e856

    SHA1

    e7cb61b7a13f01fd8fce9b1d5e04e47242ad4c03

    SHA256

    645a82b47b98ed4e29109810aa48a04dd978cd3211fdebbdfb03adafe854aee7

    SHA512

    42c85c3c1441cc074f6960e576e27deeaf1c8fc363598af8c89843a0c12d57dc32534464c05491e09bae77d1a785855b8d9d3ff7cbb22a09df4592048f00e311

  • memory/1600-1-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/1600-2-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/1600-15-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/1600-191-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/1620-12-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/1620-14-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/1620-82-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/2840-84-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/2840-86-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB