Analysis

  • max time kernel
    140s
  • max time network
    86s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 17:26

General

  • Target

    96289ea18cdd60e6124fd906f1c2c4bf_JaffaCakes118.exe

  • Size

    169KB

  • MD5

    96289ea18cdd60e6124fd906f1c2c4bf

  • SHA1

    4a64fd8328c8df136a376c0f6823566e95baf268

  • SHA256

    bdb3d9408eb9771a9d2b3deea13b806346706aeab76bf48f1d4b66a3d97e0bbc

  • SHA512

    9dfc3671b46d66eb259def4006fcc391969bc516bb02a0150fabdb444e1eb3e31ce89471a48876ae12214ba629f0ccc0cb5185967680dbc23066a4a0b726f32b

  • SSDEEP

    3072:Y8pozB+B4MCVc52FbxAfddXhbSByeXiVrBGTmE1H1L5uS+m43+ku/:Y8poz0iMgc52QddXhbSGrIH1L5uSk3s

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\96289ea18cdd60e6124fd906f1c2c4bf_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\96289ea18cdd60e6124fd906f1c2c4bf_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Users\Admin\AppData\Local\Temp\96289ea18cdd60e6124fd906f1c2c4bf_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\96289ea18cdd60e6124fd906f1c2c4bf_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2756
    • C:\Users\Admin\AppData\Local\Temp\96289ea18cdd60e6124fd906f1c2c4bf_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\96289ea18cdd60e6124fd906f1c2c4bf_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1488

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\CD0F.4B1

    Filesize

    1KB

    MD5

    f364232799fb5d22baac692705745556

    SHA1

    ebb60d1fba2e9cdbbae219312e1615c46e55d4a1

    SHA256

    4387305e489e9ad9f4f3ba85bc557616a0f26f378f0f781e4d3595017a50054a

    SHA512

    f5f3f10d0ab44d398bfae789fc053ae3c1df2f36f7b38ea36bdfe5243ead83fdfc2f171d1a75964aec5e2e5d9e3ebaf3b5714ddbaf446bb01c8e1f5a534e9de8

  • C:\Users\Admin\AppData\Roaming\CD0F.4B1

    Filesize

    600B

    MD5

    115e2064b7152c13e935c46af5a1e847

    SHA1

    bed0c66e556098f52558ea4c1defde1997c84cbb

    SHA256

    d9d4fb4a4e9823e709ebb711ab64af4657b88e2f65c76c327d65740621fd452c

    SHA512

    335ebe70f37dfebfa6623d26a4fdfc4e38d80eba2f8c67d46376dffd6eeac5b841df21a9fa26e1ad8ea5bcded9c902200c0aac7b92f3fbee21415da2eda66fe6

  • C:\Users\Admin\AppData\Roaming\CD0F.4B1

    Filesize

    996B

    MD5

    2493c615b6824b7ca1f1dc21f438f814

    SHA1

    52e4074b270b324681ca4a0bae67bb412712af10

    SHA256

    9d204a4af50be8652af77683182a3ccaaed10998c0b79bb7dcee7462e044d4b2

    SHA512

    2e4dd19d9e463cfb2215108e3146ac6095e53defcdcebbfff9d70d22ffbf33b5d604f00da75d07c9d3eef1802b08ce352eab9d2b65dc157d044dbe5d0871198c

  • memory/1488-70-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1488-71-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2744-1-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2744-2-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2744-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2744-72-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2744-167-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2744-172-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2756-5-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB