Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 22:45

General

  • Target

    fd67bacae904767f1a03549b40df8c2b_JaffaCakes118.exe

  • Size

    186KB

  • MD5

    fd67bacae904767f1a03549b40df8c2b

  • SHA1

    19f9aee4123950ce0479248eebfb664dee965880

  • SHA256

    554b6d86320bcde0116a2295ea88d08204a8954bde3a309292c1899ac089be89

  • SHA512

    02bbb8b80023cb1442896e76121741419035d5c8ddecf8268dc8d1edf5271c0e9f3b22a4cb5dfdf5aae670e74018c948b62255faa37e766ee01a55f15dc7d35a

  • SSDEEP

    3072:AHoD8YbYxBB7n+mD1//Csd/xcVzwllyVE2PdkPEPiLrz3NOJ99fNF9nC4Oien8pm:2Dxj6Y1nCkysRIuPEUOf9ZnUqICS

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd67bacae904767f1a03549b40df8c2b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fd67bacae904767f1a03549b40df8c2b_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Users\Admin\AppData\Local\Temp\fd67bacae904767f1a03549b40df8c2b_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fd67bacae904767f1a03549b40df8c2b_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2616
    • C:\Users\Admin\AppData\Local\Temp\fd67bacae904767f1a03549b40df8c2b_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fd67bacae904767f1a03549b40df8c2b_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2160

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\A1D5.902

    Filesize

    1KB

    MD5

    1724eac0f357d168b3d4a0c9f009a6b2

    SHA1

    b360af81343395995671a9613b38e01c9e7530bb

    SHA256

    101de1f701d49131a60a2f6abaf4285bd90a283ca6951025ae7c97867288ee21

    SHA512

    a46862e51200a36f0caec516e388f95640c50143e9f24364444ef4a38b02da581d655c75807d75efd4a47e190a700a6252fe1907024905e943a6b626e2cae5c6

  • C:\Users\Admin\AppData\Roaming\A1D5.902

    Filesize

    600B

    MD5

    a94444cc9a5f0167775c357de3ca901c

    SHA1

    60c6ce8718c63ec95bd36715bc045191723877ae

    SHA256

    93dd15748168be9c2a28a8af26bf15a7bd16a87342c5f97e94cbc063f075d2f7

    SHA512

    44cf44925e533d265bebd7b1a7b996cf6155d0a58ea943a1771b918801b03c6fe74946df6c7a5ee696b7650d768e65651043c5b12bc7996158059e451a40408b

  • C:\Users\Admin\AppData\Roaming\A1D5.902

    Filesize

    996B

    MD5

    2397d777eab64ffbf8454f2aa887d60c

    SHA1

    7b1887dc8b1383487fc661562f209c082e2124ca

    SHA256

    f66997d75fe9804c5ff33159025169c27de1f33a2c4091ff45947c21e11969c0

    SHA512

    0aa8af5f7a34561cec9689c33a53778bda1742cb2224d868950a10f655407943fd06e946e9a2d8fb1a71e5d794d95cfe910699d1482bd8bcf95a91f56e34d30c

  • memory/2160-79-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2160-77-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2616-12-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2616-13-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2756-1-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2756-2-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2756-14-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2756-151-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB

  • memory/2756-188-0x0000000000400000-0x000000000044E000-memory.dmp

    Filesize

    312KB