Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2024 16:37

General

  • Target

    ce00b42308508babf890107af3114066_JaffaCakes118.exe

  • Size

    175KB

  • MD5

    ce00b42308508babf890107af3114066

  • SHA1

    f26ee97eca361d00369ad4fa9d3dff9e26eb7bbb

  • SHA256

    badd77727362a58a585447ac520391c35b8994bfef847d21a479667fba45c122

  • SHA512

    b6afa2dc9aa31c9f5b2d6bfaf44a446b3476b9dd1a5a165618ec589e7e131cd2f7f1590fe0323228dad0175420077f7b43148e740b35ae66698be04d097deb40

  • SSDEEP

    3072:MhUAPGWlyhLE0aA0x3Sg3AJL4hN08T6/CP5hLZ4OUdpAayChQ0w4Gxe1TGyUyZNn:aUiGeyhLEmZoN08T+Cr9ZUoQUeVGy7Zh

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce00b42308508babf890107af3114066_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ce00b42308508babf890107af3114066_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Users\Admin\AppData\Local\Temp\ce00b42308508babf890107af3114066_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ce00b42308508babf890107af3114066_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2512
    • C:\Users\Admin\AppData\Local\Temp\ce00b42308508babf890107af3114066_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ce00b42308508babf890107af3114066_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2016

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\932D.02F

    Filesize

    1KB

    MD5

    07f4dffe29baaa217fbd7bc598e6e153

    SHA1

    e711b75f15abce77bc2b51ffae5ef7ecefb54973

    SHA256

    6a17e7c0e51e2a1ca09d4ebc74afc5a301bd0e45a4f4fcadaa9d7197326d5c17

    SHA512

    69e02b9a0e9a9c5b092c203e9eee0d81c55c6ee5fd3b55237b1efe94cc7b78f36f09b250de26985c0e2aa3ea3d36138fb63f01cf8a59193ba4833cd5d7a1cdd6

  • C:\Users\Admin\AppData\Roaming\932D.02F

    Filesize

    897B

    MD5

    87dd82185711a65110b223915e72083f

    SHA1

    5c10c017b956ae1adf5f72e6d7faf21f57e1762f

    SHA256

    288bea34a2ab4d4757ab2249edfa67aba2bf2ef710bcde6707865338f1cfc45d

    SHA512

    44f553addc4d933e6e198e2d3eed81a6c6be5abe055d1f3a6baf8f3596d486fc7f96b53c341d9d38c07280aedb83f77bd1f5cfcb65accb1b54647a8e71f96790

  • C:\Users\Admin\AppData\Roaming\932D.02F

    Filesize

    1KB

    MD5

    9e2fcd1a725dc599b06fb41377fbc691

    SHA1

    6ec873eb530365528f1af7ab4703821bf899089a

    SHA256

    781cfcaa15500eb8217cd183cfa0f2bb3b6a1b79ac709d4c8149fe0ef69e6daf

    SHA512

    d39690c44823073a5d9defc192664db7aadfe0ca2b4d159a72104ec1a8af34aef35742717cea76ae28c1d6f578e8ba1842a1c8f90b4d4a9cf21c953c843658a7

  • memory/2016-82-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2016-83-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2360-1-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2360-2-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2360-18-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2360-173-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2360-204-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2512-8-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2512-6-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB