Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 16:08

General

  • Target

    f4be92f300d6814d2f3663d230174995_JaffaCakes118.exe

  • Size

    178KB

  • MD5

    f4be92f300d6814d2f3663d230174995

  • SHA1

    899265109bb92504cca4d1c182374ca5af1a96bc

  • SHA256

    7aa2a954adb44588b683fe855a57a1012e3d6e2e360f4dd9769fb31b54fef63e

  • SHA512

    fb0e095dbd0bf433346e921a275cd8eac15ad03c17fd9e5278d01941f6149117750240b92ddf9f1e71ff5f7f505babc69baeeb058531b842be86b71d2340b90b

  • SSDEEP

    3072:VPUI+acAwH23Xpq+AWuX8ZsL5MK4cAzTXLkw7XC80iH/fVx05oAaf:VPUwpOL/WuX8CL5MK4cAzXjGiftx05o

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4be92f300d6814d2f3663d230174995_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f4be92f300d6814d2f3663d230174995_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2612
    • C:\Users\Admin\AppData\Local\Temp\f4be92f300d6814d2f3663d230174995_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f4be92f300d6814d2f3663d230174995_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2264
    • C:\Users\Admin\AppData\Local\Temp\f4be92f300d6814d2f3663d230174995_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f4be92f300d6814d2f3663d230174995_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1480

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\55B7.F96

    Filesize

    597B

    MD5

    1983d7a4822e9ad4b81d4a3854b4fc74

    SHA1

    8116e61dd1da3de471ea8b90c97a070fe4aff245

    SHA256

    ed416bdc1893c99bb3702abe16a50f93ea39e0bb3ef5bfdb263e58380653d356

    SHA512

    7cf5d0a56aa99b35246163f501efa647d46787b9e5ec5631ff29cea246cae646fd4023e78ec39bd8de926b4c4272767b2c9bb6b5d4162ca5bf9580fc31478e0f

  • C:\Users\Admin\AppData\Roaming\55B7.F96

    Filesize

    1KB

    MD5

    97b21113b873efe97d7620d82a08010a

    SHA1

    438ffd557a100880048a721c45a00293d2e9301f

    SHA256

    f34ce2b4f119943f9d7f3255f9a4fac805a8b7e605dbd3933f6fea889f969f16

    SHA512

    eac420f1521300e6148132816ce12e5bcd3cda2dac9ce7204630b313269cf0df70292965f0060f75829934abb663fe5eb817bb5331b480cdfb92beb85e6edd0e

  • C:\Users\Admin\AppData\Roaming\55B7.F96

    Filesize

    897B

    MD5

    a00eb7aa9a04ac8255954e5fdbc3cf63

    SHA1

    d3ddee40e51b8c697e3561560840fc4caedc8dc2

    SHA256

    163544ac108d8601fcfbddbfd384fc31367693744b3694058cd4d21b1196daa9

    SHA512

    d73e4234f759699576a9a5a1c95bf69bde5a72db0ef40b2c2e3ed43743a17eb9640df7cd8cc675a715e7519449e916bea44a9d977d045be797dd72b0f29b3697

  • C:\Users\Admin\AppData\Roaming\55B7.F96

    Filesize

    1KB

    MD5

    be004019f5af45107520d45095ea3c3f

    SHA1

    31ea9de9a9fd153e3363a37c5c8a09037a0f6733

    SHA256

    066c5a10638352d151311b634fda9d5ce0a65da0c3f3c8f8b8770138076fad60

    SHA512

    d8483b484a9695ee650d743d64a9c218758580e24386241b0215e44d5bbe8e843c23c42887d0198b1e15226dff09e8d30ceb40c12e6b74397c8d2c561d16ae91

  • memory/1480-86-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2264-17-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2264-18-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2612-1-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2612-2-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2612-19-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2612-156-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB