Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-12-2024 21:12

General

  • Target

    f0ba0294512bd9fc5238ab8526b15981_JaffaCakes118.exe

  • Size

    162KB

  • MD5

    f0ba0294512bd9fc5238ab8526b15981

  • SHA1

    1e1ab95baca90376e874215c32b12690a897ac67

  • SHA256

    9592321c69d2a5ca94e13795242f4362b1123d0081b906c0f3ddcc80985d3c4f

  • SHA512

    fd62a0ce7175c77c4fbd4d53facc72ec01084d0c056ccdaa700b91c41cc0874d3c23524d30b550a70cf658a9e98a75c49c79c375efbd6298eda6755ec5052059

  • SSDEEP

    3072:8/zfGU6FegH8rFAQ/3TkeyaRF/R7suYCoXZ0ryUrYhaqiVfkJ:8/DGUgegH8rf5LnYCg+X

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0ba0294512bd9fc5238ab8526b15981_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f0ba0294512bd9fc5238ab8526b15981_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Users\Admin\AppData\Local\Temp\f0ba0294512bd9fc5238ab8526b15981_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f0ba0294512bd9fc5238ab8526b15981_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2452
    • C:\Users\Admin\AppData\Local\Temp\f0ba0294512bd9fc5238ab8526b15981_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f0ba0294512bd9fc5238ab8526b15981_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1448

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\D298.3E9

    Filesize

    1KB

    MD5

    a8b48e40ed460da2178922c4e97208e3

    SHA1

    23e52a3f55cec002aa7aca3099b962eb8b708822

    SHA256

    740d7412f2445b21cbca67f18c709acae8e4df710bd0101475c551d6008c5012

    SHA512

    70149fa6c203268f9027e9a0c6e6fe107e4dc25046ba2deafe55b708321f4afe78a531e51f76b42cc2a88ef833d6cc2261c8c8ff3375cda1b8d5462fc454ef0b

  • C:\Users\Admin\AppData\Roaming\D298.3E9

    Filesize

    600B

    MD5

    0224adcc95c199e6cb4a733cab56c544

    SHA1

    c1f636ef51e98f788377c997b55e26112612e0a2

    SHA256

    d560a77063b4d98fc53f9dc0ca47e2fe1b54194113f261748048e1f39cdc2b0e

    SHA512

    41af3fc251068529131efb86b0ecf67d6d9f77e33e2db1dc8cac02fc95db93d4cb7b6d8e84c03fe512475f4c67b0cb589e7ea7cf091cfae100891c7e62f951be

  • C:\Users\Admin\AppData\Roaming\D298.3E9

    Filesize

    996B

    MD5

    28b280edbf044ca4be069cdcf478a903

    SHA1

    062607bc5bb0b4dbf9f94213f8cc332b46473e37

    SHA256

    59615a5f5c8a300fb1d84ac284e6f3ca551633220050157eb361dd0706fa50b4

    SHA512

    60eaa254437055e514d4c326f92a7567c748e3076820bb0f6fdca8649e408bf707facf1fd572169d3ee958e2c4f451897ee5dbb63e8ce69cd5fd9be6592dc3ec

  • memory/1448-76-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1448-75-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1448-74-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2336-15-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2336-2-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2336-139-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2336-1-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2336-187-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2452-8-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2452-10-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB