Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 19:24

General

  • Target

    9d73a8dc5917187ff094b1a6028960b6_JaffaCakes118.exe

  • Size

    187KB

  • MD5

    9d73a8dc5917187ff094b1a6028960b6

  • SHA1

    4690c94ab09e6b12cac5dc8d9c34bae4b7e8a8bc

  • SHA256

    ea81e90a3a839b4b13e69a24cc41d2016961d5ad8a3285dd7bf7b119750685c1

  • SHA512

    c4955e7a0837a0674dc489eb910f9a1d8985cc6ea85c9d941c07fa3bc34eec0644cbdba4c4d3ea4e3378944f178c49388045e588418751b7d70453199b2ccc43

  • SSDEEP

    3072:QigEsY5K4R+IXrGkXPLxXjRbSWLTqTFmtG0ezmbD3yik41xIb5hel4JoV++4FVIj:cnMK4R+IXr/XPFXjfTcFZPzmbD3yik4p

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d73a8dc5917187ff094b1a6028960b6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9d73a8dc5917187ff094b1a6028960b6_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Users\Admin\AppData\Local\Temp\9d73a8dc5917187ff094b1a6028960b6_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\9d73a8dc5917187ff094b1a6028960b6_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2752
    • C:\Users\Admin\AppData\Local\Temp\9d73a8dc5917187ff094b1a6028960b6_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\9d73a8dc5917187ff094b1a6028960b6_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2140

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\A463.38A

    Filesize

    1KB

    MD5

    ddca9fe518bf023a17adabdb3527b5bb

    SHA1

    2360c06816b90e8f2012fc18d94d132bfb597899

    SHA256

    cca072bced9a23f63a2d3741e007e3f47b6d30dcbb3ae1db28b09b4623fdf64c

    SHA512

    19e943e75eea9b98c08cbb397b882b1ee7d054e6def1656eed3d2e8433b1fd90bb937da37038056165493a599f5fdb162af619ed779f7bdfd452b03cf19bdc51

  • C:\Users\Admin\AppData\Roaming\A463.38A

    Filesize

    600B

    MD5

    edae6a041e4d5c96e4345b8d9f7ed3a9

    SHA1

    b8ee80ccbffcded15f4e2097a105dd9eab9f5c47

    SHA256

    5372ad741f57467d3cba4b70a70de435d256d1ed6449c0851c09a357faa5e225

    SHA512

    a4c212fff6211595b68ca024c7246849bdff8d24e88af987e9685b6cea10311b32cde553842d6c5ef4ed1c2d0e0ff747089a3fc7f303b23d6cf685f018d8e2c2

  • C:\Users\Admin\AppData\Roaming\A463.38A

    Filesize

    996B

    MD5

    c128e9284b44d4a30c1f2713dfeee787

    SHA1

    3c122a7e3f9d8c62fb3425e1e976eea36054eb7a

    SHA256

    ca264b4059d0cb51fb375d0831fd64be902673df39bf679c6a1c1e98ba061ea3

    SHA512

    1644284678e44e0ed7296e8d939d75ce6f787a949e63a9c6e8d98befe25f0028945a08eda4986500534f2aab28614b8a2cd60ba5ac615289f82e59d79ca8c2b5

  • memory/2140-79-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2140-80-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2692-1-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2692-14-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2692-127-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2692-178-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2752-5-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2752-4-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2752-6-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB