Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 22:45

General

  • Target

    e38d12bf573472a77285224c9ebddc38_JaffaCakes118.exe

  • Size

    168KB

  • MD5

    e38d12bf573472a77285224c9ebddc38

  • SHA1

    02f9fab051c166a4a355d481c7434863d3fe1755

  • SHA256

    54b791f301da47e0f636b50e687e5b8911dacc04a6d9ca905dd98165da93db65

  • SHA512

    8ab4a68e8909bb36881f959dc8a0e570d73cee0acf1d75f94beb06fd99c2941eb2856e9585cd0da8d0c3904a3bae40f361a43805c014e53f05ffedbac963971d

  • SSDEEP

    3072:z9x66a+uVm3THhbB7Nu3oyaw+0NraoPbpdwPtMgyYbsbvdIsQXSH+1zvGEW:CxdVm3bXOd+0oqH8tltQH+B

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e38d12bf573472a77285224c9ebddc38_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e38d12bf573472a77285224c9ebddc38_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Users\Admin\AppData\Local\Temp\e38d12bf573472a77285224c9ebddc38_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e38d12bf573472a77285224c9ebddc38_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3056
    • C:\Users\Admin\AppData\Local\Temp\e38d12bf573472a77285224c9ebddc38_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e38d12bf573472a77285224c9ebddc38_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2088

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\5ECF.870

    Filesize

    1KB

    MD5

    bc0bfef413d05da6f7ca8fab66263b7d

    SHA1

    519bb1ef278f9a6b04c6493804f1f34efae1b907

    SHA256

    2a8f90c7a469c45bfa4cb36fa61d6f45fca47ce0dfc53b460279c6bd11f92286

    SHA512

    4d9125d5e303e922cfaa0b75e4380af3c4b1b7a0a20b442e53c2d295cf59858ae31fcd55e115afdb4c8c762c464964abbeee717840d56bf35792c853656b197a

  • C:\Users\Admin\AppData\Roaming\5ECF.870

    Filesize

    600B

    MD5

    56bd6b667c4cf6a27bd196360e82f62a

    SHA1

    ac88dc0d3e8d81b854c47acdd105988e50214e06

    SHA256

    9b27db53ed9c5093eea778ebf38536226f782758ee36fbf92947d4cd782e9995

    SHA512

    36e98fa99668e94793bac6f05688719312fc6374e527074b8359234167e9fb394d8e9c2eb8400bc4ff8f7e76bf79cd7c503996098fdbb20fe2e8a2bdc433c959

  • C:\Users\Admin\AppData\Roaming\5ECF.870

    Filesize

    996B

    MD5

    e331f4d8ce9212439c50f644e3f13e01

    SHA1

    407f79a05b4e0dff243ef1e4a82c7eab3314facd

    SHA256

    91609497679932885c877d7bff36f3ca6172bdf53cb21334f9fad453cecb7ed2

    SHA512

    677b882341ad8e68af5b18b6fedeea6e29bd8a0d03909ec10bf1149023f9f662c73ca6fd9510abd45c0485a6dcc2e6ccae2dd928e9dc978abdf4868c9b786f3a

  • memory/1920-1-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/1920-2-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/1920-174-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/1920-14-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/1920-80-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2088-84-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2088-82-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/3056-5-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/3056-6-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/3056-7-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB