Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 17:47

General

  • Target

    f5133b2fb0c4115743b3b6fed50ea453_JaffaCakes118.exe

  • Size

    162KB

  • MD5

    f5133b2fb0c4115743b3b6fed50ea453

  • SHA1

    4ad98c7e348cdf89859fc5037d1a08ed969e651e

  • SHA256

    47e8f2485bda23ae2fa374483d25e5290de3e723d6235028c119acb511d7ea72

  • SHA512

    0f95ca06cf1f70721f313cf5d4c2970b2c507166885fcdf90737f5996b2355bcc2d3e4fc130d12eef459ab987f041a9cc4e00daf845a5b04fc2f69c1bbb1de3d

  • SSDEEP

    3072:mBY2XOIO4oAs1q2qxynxne+BdO2uPTpyOXbITcuHuOlHgKBF4EmXJIIE2n:mB/OU41USxnb1uLpy6bIcuFneIIE

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5133b2fb0c4115743b3b6fed50ea453_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f5133b2fb0c4115743b3b6fed50ea453_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Users\Admin\AppData\Local\Temp\f5133b2fb0c4115743b3b6fed50ea453_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f5133b2fb0c4115743b3b6fed50ea453_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3064
    • C:\Users\Admin\AppData\Local\Temp\f5133b2fb0c4115743b3b6fed50ea453_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f5133b2fb0c4115743b3b6fed50ea453_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2356

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\005A.25A

    Filesize

    1KB

    MD5

    cf20e5b395cdddac300d3417f96ed618

    SHA1

    04a86f612c0c737c7bbdadd471121dd8f829630b

    SHA256

    9a0e06fb779c3a124e9ae57298aee4c86cc7e4c4d26a9fd3a7ab445bc1f1ae0d

    SHA512

    2bf957f4f341a595e0e32bebeb25878adb911c8acaf5c38157d7869cec8ea089e3c7b1b9f395df3a8a0db40cdfbeea6eb8e33935ef7eb264361064bf6f9d8d13

  • C:\Users\Admin\AppData\Roaming\005A.25A

    Filesize

    600B

    MD5

    ad34bcf3571a102f7c1ae003081f4495

    SHA1

    1ea650e6206e3a46bf0e60124b4d0904a5ae0bb8

    SHA256

    089ca3d1892166a043e651cd6df9450ac7cef2eec2f00553295ac03f6f3be965

    SHA512

    19d14887a1555f8da734b87a78711a87fa728904d712911640c036b1f7f94a1bd9cfa13b11ac32a21df152ed5ff88c797b0e05c71faf8fabb5fdda6fec4f8c94

  • C:\Users\Admin\AppData\Roaming\005A.25A

    Filesize

    996B

    MD5

    aeff84a690c88b2342d685d79ac2605e

    SHA1

    bc980eb78087df996fd67bbcfb61cb25cd623bfb

    SHA256

    22db170d00c7114b6b9679d5b48389083ae73f65860e9b6c965a9d2093b723ab

    SHA512

    a823d9f55eda8ece03f2f15b47337a3da6edffef5937c411213fc11cf91385fbf0ea6233966ed80415e8de957baa9a99982cc033f5f37b216cf0d6bf1827f1a0

  • memory/2068-1-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2068-2-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2068-15-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2068-191-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2356-82-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/2356-80-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/3064-5-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB

  • memory/3064-7-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB