Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 22:39

General

  • Target

    910f6ae637d49520e4cd6e22390643c9_JaffaCakes118.exe

  • Size

    183KB

  • MD5

    910f6ae637d49520e4cd6e22390643c9

  • SHA1

    24e4c39bbb1507bf1c3d52b771a1c431749c5afc

  • SHA256

    a7e436f30b1f83b9d9df58ac91a9b9018a2713b267fc21ae2c9600bf9923462f

  • SHA512

    5e04995d16b078ff6e3896d01d33d0ec39f855e620bd87aaa42aa288b8193ca6ca290be2fc3f8d0d5828f619f3a779869afa34dacc7104d4d63719c037281606

  • SSDEEP

    3072:FxyTMO9TEMihPbqrad1Zjp5i1LkELBa2fnHcSw8xosuUY2s7nuf0B7U7X1IHAfyB:PyTfOMi5qed1Ja1IQBa2PcS/hY2s7uMU

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\910f6ae637d49520e4cd6e22390643c9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\910f6ae637d49520e4cd6e22390643c9_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Local\Temp\910f6ae637d49520e4cd6e22390643c9_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\910f6ae637d49520e4cd6e22390643c9_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1592
    • C:\Users\Admin\AppData\Local\Temp\910f6ae637d49520e4cd6e22390643c9_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\910f6ae637d49520e4cd6e22390643c9_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2580

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\88C0.93F

    Filesize

    1KB

    MD5

    660f7ed3efd5649997081dffb9411fd0

    SHA1

    d70c8b8fd9b02f7de5b1210b359bc74f15efefd3

    SHA256

    686a30fb434db6d76cbbc26e14ab387c41552dac3ab71f15917ea8aac5c318d3

    SHA512

    013b8618baa5625d7885efc8eb3a9cc02e088fbf21ae310c17844e7a7489dc22080584d0759c137022eb294eba487b8e7e9befc8759c6465608919f0f3e3797c

  • C:\Users\Admin\AppData\Roaming\88C0.93F

    Filesize

    600B

    MD5

    de1ed91a312b538137ed8a1f23e40ba0

    SHA1

    317f842fea754c630a0819a81b9fbc4410269fb9

    SHA256

    52d2dddc39fe24a45de1eaee8d61a5be1512ed4593bf0fc93033eb084cd71109

    SHA512

    9c345063d04e169e38e7813bd27ed6f8aa6f7e0e88f0ba7078a6c832eb63b9d2740ba43f6cc9fd1ef78e06677ee52655fe6ba80e7ff82e659608d7588545e2d1

  • C:\Users\Admin\AppData\Roaming\88C0.93F

    Filesize

    996B

    MD5

    f703739a0f411605bcba9f78dd2c7aea

    SHA1

    ada3f1dba4ab9a65132b5e1cdc81376b694359d9

    SHA256

    bd53ae0f1703ac773bdb4978d0eddc49c30707eda98143f58cfa4e2d868decf5

    SHA512

    cc0e42d22406a989b088a7523a87e4e55f8254aeb8e522ae1a967018f6712470058bfe6fe84b8dc1b42a955c9160e77275dfb748f0015970609927e978ddbf3a

  • memory/1592-5-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/1592-7-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/1968-1-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/1968-2-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/1968-15-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/1968-79-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/1968-182-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2580-76-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2580-78-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB