Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-12-2024 15:51

General

  • Target

    ef8913924aa338b5a3cae3f01e907e75_JaffaCakes118.exe

  • Size

    169KB

  • MD5

    ef8913924aa338b5a3cae3f01e907e75

  • SHA1

    9da1aab2560d09c545a3743bfb10d4186027ac07

  • SHA256

    d9d68d898dd9677a7d979389e5bbb136764de23b2f98fb3c5d35574c33abacdd

  • SHA512

    3f613568abcf4b75fc672a834cbdfcff9a4a6674a1e7789d1d093443914fa422de1a69ec9c954c3516f0113e5ed5138cf9ac14f7321ba8c784948f19105c3950

  • SSDEEP

    3072:1RvGVZmEPb7Zyb2dUxjlFjtPTQHLDskp1eWZ6DuTKV6NZTJ7TyZufDqj:DvAPb7ZmvlBtuLwqeWZJTb9yZ8Dqj

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef8913924aa338b5a3cae3f01e907e75_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ef8913924aa338b5a3cae3f01e907e75_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Users\Admin\AppData\Local\Temp\ef8913924aa338b5a3cae3f01e907e75_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ef8913924aa338b5a3cae3f01e907e75_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2764
    • C:\Users\Admin\AppData\Local\Temp\ef8913924aa338b5a3cae3f01e907e75_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ef8913924aa338b5a3cae3f01e907e75_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2108

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\1FD8.A03

    Filesize

    1KB

    MD5

    e27ab6fa62dee6bdbd60b8ad843294ca

    SHA1

    c7397b5edbc937b3c69ae31030c5de0d2d8d5ed5

    SHA256

    bac7c55b7a5fbfe451799b81877f73bd769b844af3a166afb6a9ce16885a63f4

    SHA512

    91cee77542b0ec55afb5083478697b24ee3b737745a94d4d6da170bc5e6549f6a2c7a66444ba5d0ea1edf671a245cd1b7b1c48415516a46fdc956e58046248d7

  • C:\Users\Admin\AppData\Roaming\1FD8.A03

    Filesize

    600B

    MD5

    b8192420d9b78acebae165925689f2d1

    SHA1

    22bc62f91deaed5d09545a8391086c6f19a6c784

    SHA256

    dbb0abaa2b21a4cdf2cfffb1553e60eb586491074d9a7538d48ffa53fa576040

    SHA512

    7527a507ba60f49743e54370fff86d4e96aa0ae575fc661f31148dbba21ce289c5c0f4cc10a3715fd2201bfa084f3bd29cd9fd711646277f1d7da9e9f8538fca

  • C:\Users\Admin\AppData\Roaming\1FD8.A03

    Filesize

    996B

    MD5

    ee684b81c60440eaeab3e78c8b2a84dc

    SHA1

    c44698f78344dda6fb1f9d6e4c3d297ec78b6a80

    SHA256

    6e4edd1dde80e90a853f099c3fbe42bbaab93b0bc7e6f4cc11709e98999831ab

    SHA512

    a3bdf48ed0daf916d7b04c9ddbaaf00eeb889ac0be23433b8b46532a74f2cf801dcd43250b311800a048e276c03fd593c5062ede15f0149bcd15359847533599

  • memory/2108-73-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2764-5-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2764-6-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/3052-1-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/3052-2-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/3052-13-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/3052-74-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/3052-168-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/3052-209-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB