Analysis

  • max time kernel
    141s
  • max time network
    70s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 17:19

General

  • Target

    ffed977c76f042fccb3ae104a60e55c3_JaffaCakes118.exe

  • Size

    178KB

  • MD5

    ffed977c76f042fccb3ae104a60e55c3

  • SHA1

    361189ae98d921bc53fe585ecda4c07b9152474e

  • SHA256

    92824d639e6d56922ebe05235329dabcb3b96a82dd7950dc01b787511b85c010

  • SHA512

    062fca573be024b724eaf6d0a1a455234de3417b774e837ddfcc6c42cd10aeed22067a76dcf718ed42dd68f037b174b159a1168aac3ea53c217168cbb7842ac4

  • SSDEEP

    3072:Sd+8HtiltxypIcQV96ERNfXDZxcrazq0V0PBEq0fhjByNiazwqTEkbuZVQwwLfug:o+itiltkpIcC6E3fXlOpwISByNiQzTE+

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffed977c76f042fccb3ae104a60e55c3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ffed977c76f042fccb3ae104a60e55c3_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Users\Admin\AppData\Local\Temp\ffed977c76f042fccb3ae104a60e55c3_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ffed977c76f042fccb3ae104a60e55c3_JaffaCakes118.exe startC:\Program Files (x86)\LP\B66B\826.exe%C:\Program Files (x86)\LP\B66B
      2⤵
        PID:780
      • C:\Users\Admin\AppData\Local\Temp\ffed977c76f042fccb3ae104a60e55c3_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\ffed977c76f042fccb3ae104a60e55c3_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\B75DB\FBEB6.exe%C:\Users\Admin\AppData\Roaming\B75DB
        2⤵
          PID:3048

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\B75DB\B6FB.75D

        Filesize

        996B

        MD5

        c0d3cfe8af4e90cf9697879a12cde5c7

        SHA1

        9f1faed3c72ce2756f35694a6453ef444f1af6fd

        SHA256

        2bfb3176ffe82a42b8ca263337e957627891074b77af2a165d1ddcf48c9985ea

        SHA512

        6c721bf2f76a35b836a6c329f643cd86ad303883cb5e42065b74de5a7a40f6ae354383c03aefab20b5a5520f15c4de181000b18ad8c9823c0bd8589bbe8f57aa

      • C:\Users\Admin\AppData\Roaming\B75DB\B6FB.75D

        Filesize

        600B

        MD5

        0366573d6f9687ef2ff507c22a278841

        SHA1

        c8a755319118d841589fdfad0d570fa6f316d699

        SHA256

        ffc22aaaff55ce97045c83ca489f524790426a1b77e8610ccb81262ffd3c33f0

        SHA512

        4fcbf743be474e990c2ac7fa71aa6c1788cd91e72838300faa7129ed8e186cb5f391df0bcec2a3bfe0850f8d92c48cc23f04c580076a9b376f651f0ec45562ce

      • C:\Users\Admin\AppData\Roaming\B75DB\B6FB.75D

        Filesize

        1KB

        MD5

        826fd4573b366f5d1f1d2e81161039c2

        SHA1

        e81ca802bd83d4dbe16523ad3c78f5a693db4977

        SHA256

        7e2740872b2db0e5c9a2bc4e9bfe486f4258331b27f7347ce5b656ac6e1f9535

        SHA512

        9a7c68eddaed1144f0edc5fd0613b899c94fa7523245facca011f55698c611e48ced9dad3b628f97f4fcd06bca564548a747f3adcb4334fca899028c0253c191

      • memory/780-13-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/780-15-0x0000000000646000-0x000000000065B000-memory.dmp

        Filesize

        84KB

      • memory/780-16-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/840-17-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/840-18-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/840-0-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/840-3-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/840-2-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/840-276-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/3048-112-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/3048-113-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB