Analysis

  • max time kernel
    140s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 23:09

General

  • Target

    ed25e914c5b580a9c329937c1f6d6a02_JaffaCakes118.exe

  • Size

    156KB

  • MD5

    ed25e914c5b580a9c329937c1f6d6a02

  • SHA1

    f79fdca9d633b6a31ff293d4437ff60eefd829bc

  • SHA256

    b05c0cf8333e8a12a3d06a3f0331d2b5987c01e366d757222cf271d7869ead3d

  • SHA512

    8ab74dc5edae21eadee8304949556df608a198730c3499a13b063caa775fc91911971f04a3b22c8e7f78ab53b5062a140438b09c9af6bc4ba6caf9cc2a1d8d40

  • SSDEEP

    3072:Gok8yWxodS+JpVjFlWtL+KbzOwLBg35WMqSTOxat5894V3uZ85JNTio3bxAtmEby:Gokk+dS+9jFZkqj3wMH5JBv2oLxAtmEW

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed25e914c5b580a9c329937c1f6d6a02_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ed25e914c5b580a9c329937c1f6d6a02_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Users\Admin\AppData\Local\Temp\ed25e914c5b580a9c329937c1f6d6a02_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ed25e914c5b580a9c329937c1f6d6a02_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2792
    • C:\Users\Admin\AppData\Local\Temp\ed25e914c5b580a9c329937c1f6d6a02_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ed25e914c5b580a9c329937c1f6d6a02_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1172

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\0AE7.0F0

    Filesize

    600B

    MD5

    82cc77fa5a921d0bdd1db3ac2e54f602

    SHA1

    7556a65fe4948107ffcbcda42a9fd64b9a8eb785

    SHA256

    174c6c29386a2b22670def75c2ec4d02e4a4b7e58be5dd4904f25013f41a95ee

    SHA512

    b4fc842244d1a2f1c1e324222bb4e49007bce9ed935c852f9e0a920c5e794030b310666a40e945ec630274057d7dd77980c88423557c8dd8430fd0377c82f6ad

  • C:\Users\Admin\AppData\Roaming\0AE7.0F0

    Filesize

    996B

    MD5

    a4b033a59cb38d720361881bae14d595

    SHA1

    a27e2ddc56bf87bd16a34fce0bbf049bd4d8f9a2

    SHA256

    f7dec71e2d020ff7a4d0f8a16b474787c86bc42a17c54cb102f92888c9bce7dd

    SHA512

    587ed38129b1f35b403e56d84461e30db4f2244dbb5fdc5440817a00430d726f9d9ca9170a59f988198e3fa0474607e34fd5c59b249660840e1ba37a0a1e9e54

  • memory/1172-80-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1172-81-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2112-2-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2112-1-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2112-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2112-78-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2112-189-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2792-5-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB