Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 17:19

General

  • Target

    ec9062adfc65552a82d719f4932c361d_JaffaCakes118.exe

  • Size

    154KB

  • MD5

    ec9062adfc65552a82d719f4932c361d

  • SHA1

    96c5ef9f64b07539671c960cfcf3012e27e6f33a

  • SHA256

    5b1215f9c6427d230ac02aca1e84c7f81820bf08d2dd02376d1d84e40e0037cf

  • SHA512

    e46ab4450c92a1546185de5f67e9ffe9131aa43eeb423712ddebd28c9e82857fee9491c108bb5e4ffd00311fde3828c73c33ce5e73dd39de26192ba655172fbb

  • SSDEEP

    3072:dXo/UUiDDlZe/dYmxzdhoCBWZ7ehyVvB27CVKuZEIrv5:dXNUAlZeeAnoCye8527qKkrx

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec9062adfc65552a82d719f4932c361d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ec9062adfc65552a82d719f4932c361d_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Users\Admin\AppData\Local\Temp\ec9062adfc65552a82d719f4932c361d_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ec9062adfc65552a82d719f4932c361d_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2628
    • C:\Users\Admin\AppData\Local\Temp\ec9062adfc65552a82d719f4932c361d_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ec9062adfc65552a82d719f4932c361d_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1548

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\3A77.108

    Filesize

    597B

    MD5

    c5bca21f81aeefcb9b0784aaf014db41

    SHA1

    56f3a1f123bab48eafcf30e0c26def9eb00e9a48

    SHA256

    f49e13bf354ab3b1e8f81f1f7b27765e8c8d82a803ce6e1dd6bf329e0cc19b6d

    SHA512

    5d6021ea593925e52c03096dfc561ae506907e3dc2dc14e5fd180feb565ebc1a0a0e5d3a63b63c137ea62d2d764f4ba68b8f50034f8afb0076b3c1e2469371f9

  • C:\Users\Admin\AppData\Roaming\3A77.108

    Filesize

    1KB

    MD5

    85e0920cdef1e63109a860b59a1bf5e5

    SHA1

    658097f912b9dd5d1664939bf4581b913dbfd87a

    SHA256

    82eeec32918e1c5af42cb41de614e173c7bb6e951e37e664364aebfab86d038d

    SHA512

    8700a3942ce0c3c96dd9d1437f9b633005dfc148ed3364ad23cd509ebdfe41d4f197370ce3fb824f808980223d95d3c0b5085cbe7611ce7ce4a9ace86f13dc48

  • C:\Users\Admin\AppData\Roaming\3A77.108

    Filesize

    897B

    MD5

    80c7f3a7c9f0c344f8157cf685f7fd1e

    SHA1

    970137e80899fc9cdb4a8a583378baee634b5d82

    SHA256

    49249249578f340e1b840a388459b28b8fd92f2ee40806185ccc5ee20800b310

    SHA512

    e1d6bc5f796d7de2fe7c8fc6c19deb8940f4138fecee3a83f0d2f6987a2d3988e813ba8c3c962fd329eea7bbdab8d3803abeb7e1e8a781422da88e5cce22bf62

  • C:\Users\Admin\AppData\Roaming\3A77.108

    Filesize

    1KB

    MD5

    6550aa721b2b0e5b21d0a8f6a041436e

    SHA1

    f223065b863e81800fa3fbffdbd5d2a61314aad2

    SHA256

    e0c12f8b70d92b001338d20bf4d14ae74537a27424c5252d7f2aa118c71b2c09

    SHA512

    6203180cc72fcd9ca6bd802148cd52a9d4b4dd0d9aea6a4f13f575959e6a25e5726e99759a4649dafa8117ed52e5e08012f8111bac03b503351871ace25f52de

  • memory/1548-91-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1548-90-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2072-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2072-88-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2072-1-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2072-2-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2072-197-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2628-8-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2628-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB