Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2024 20:23

General

  • Target

    d375011276a4bf0ad84158181b0d6497_JaffaCakes118.exe

  • Size

    178KB

  • MD5

    d375011276a4bf0ad84158181b0d6497

  • SHA1

    7c81411ebe9f2ed35c24623203bceceb05bb2eea

  • SHA256

    18bfca8e9eb8c9b7490d6cc44969fd0c1fea5f752ce2166a7743794804533be9

  • SHA512

    56427af6254bad9673f4fa5d25b8a59a31728fa4e384559a14e16ee8725f84ad00b95a9c6bcf0e1d7a1f90de1da09c5227d545ef2a443f5950c6e7f2f720fcb7

  • SSDEEP

    3072:J3Qv9+YORtMFRGW4eduMrMG/1TeMUoBfGabLmlh9BYPbkXwihCxlLkY08D0Xv449:as/7MF94egMrMsdeM1Ma/mr9CP/vJD+1

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d375011276a4bf0ad84158181b0d6497_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d375011276a4bf0ad84158181b0d6497_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Users\Admin\AppData\Local\Temp\d375011276a4bf0ad84158181b0d6497_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d375011276a4bf0ad84158181b0d6497_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2716
    • C:\Users\Admin\AppData\Local\Temp\d375011276a4bf0ad84158181b0d6497_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d375011276a4bf0ad84158181b0d6497_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2712

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\41F5.9B3

    Filesize

    1KB

    MD5

    bfe548e45a146f1a38fc5729ccbd4a40

    SHA1

    5bbeefd4717280607b1b91cd79360c7528fa262e

    SHA256

    bf9d76db79c5de9e81ce1ff563a51eef1e7c0e83255281e0cdd6049352e82271

    SHA512

    c820d7be7da4585b9e0af261c91a6a864efdee84e95aba837ab600094e4a0b3d294b81f863a474dbbc451026ad8436f2e9ea0ea5042a3e0f252946b6873c875e

  • C:\Users\Admin\AppData\Roaming\41F5.9B3

    Filesize

    597B

    MD5

    2dd157497138a62c0fd3c2a408f31f14

    SHA1

    ed2375f3d065d265905b22d20cda9bd131c85e8f

    SHA256

    daaeae8ea95300d482ffe85f876eeaeb3ff88d1ee4cf707b461ca8517795a125

    SHA512

    3cc7341bdee6f1319bac907d6dcd8a91ce92be4e5207380d15b017fe3c5ab3f9258193ad9a04f3e582ae301fc28a771f042b9a63c344b2be6a89a7cbfc86a1f2

  • C:\Users\Admin\AppData\Roaming\41F5.9B3

    Filesize

    897B

    MD5

    673cfc44792ddf598589946205ed9c22

    SHA1

    dc77d50fbc1158d4a15365748625ff2482f002ed

    SHA256

    26c3efbc16b56bdb60b52c368b3887af20e403b9e7275dc095abd82427ad9aaf

    SHA512

    c7b42eabf0285fdab605f15406e15c878f42b851dad8ee06bed0cf4183265496eea8cb896cf6ce97277c78a3f670cc5b6341a1fc6902882efca482c96ca7b3c3

  • C:\Users\Admin\AppData\Roaming\41F5.9B3

    Filesize

    297B

    MD5

    3e48760585491a40f68932ec167d02a1

    SHA1

    2df996318d1a76b8e2eb4ec8ccacfe22ad65d1e4

    SHA256

    d21ef4bd0323e79eb60a77ae65e28abc14902fb9ad00e7162e030ef520543006

    SHA512

    6b32936e922e0c3b2ed2e40d74f13b7dedb216dbb4f4ca47f58a4fbe62dd6a9b02cdaa25cc0a00a33a3e91dff6bb3faf125b54e7b531a15e5f1b7a9abbf56b70

  • memory/1732-1-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/1732-2-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/1732-49-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/1732-108-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/1732-215-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2712-110-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2716-46-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2716-48-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB