Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-12-2024 21:15

General

  • Target

    f0bcf2d146335ebc58374fed8c20808f_JaffaCakes118.exe

  • Size

    189KB

  • MD5

    f0bcf2d146335ebc58374fed8c20808f

  • SHA1

    20d4460fb5d8c9381ae969da5dc41c8b800f2d78

  • SHA256

    e1f76fe5e6da8572be4d9d972faf9062d68d73012fa2e0684782d0564a269fd1

  • SHA512

    56e16dc0afa1ebe194ba872505ae8158aebf1feea91273b3e9f04e4af4b0a43a4e691c3f1e2c843f3538982caeca666f51e6d60900f8a5bb98487d5cf48161d1

  • SSDEEP

    3072:UuqlbwpTShvruhfMV1wJCptYa7AuPh6KHK+TmckfJt2GahM3n9SreLVlFy4Tb:168chvah0vwArYa7RPh6gTef6ynsC1

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0bcf2d146335ebc58374fed8c20808f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f0bcf2d146335ebc58374fed8c20808f_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Users\Admin\AppData\Local\Temp\f0bcf2d146335ebc58374fed8c20808f_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f0bcf2d146335ebc58374fed8c20808f_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2792
    • C:\Users\Admin\AppData\Local\Temp\f0bcf2d146335ebc58374fed8c20808f_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f0bcf2d146335ebc58374fed8c20808f_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1080

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\1DBC.8F7

    Filesize

    1KB

    MD5

    fd3a7cc99e644a545ffca8a4b6aafccd

    SHA1

    b1c778e678ee28e18e2f7b02bdb13f8f7214d29c

    SHA256

    e84c3be1dd3a38d6702f639c17870e99f62d375a5c9286fa58beb34d831b277b

    SHA512

    02bb2dea00d2c2be1807fe34760406b0d580ef398c4213d996558abba62c2c8e83265850d92c96ce7f422f56b0e6afc9e8571ddde25404a6198822e55e9ae80a

  • C:\Users\Admin\AppData\Roaming\1DBC.8F7

    Filesize

    600B

    MD5

    981f76e6c7d3cec68fb2526af3ff48f9

    SHA1

    78ca3efa742d9926ec164e7d6671703e471c135a

    SHA256

    85f5f75642fc22cce9b0ba0d0525bf1282b6958426572a1772593c447a5a5279

    SHA512

    e8325fd022a046e1f92dfd8bc5372607236209e0d103e9149ce189d3157f53ef6a6ea003f54a0d057f08f30f8da9c0aca34104c804224277a110e81f0b15a1a0

  • C:\Users\Admin\AppData\Roaming\1DBC.8F7

    Filesize

    996B

    MD5

    c56c0cef63009064d82101352ca803f9

    SHA1

    120f7c9f0bec45728dc2abe94ff079e7796a9b6d

    SHA256

    9f61a09002aa61e861292398dee97996a9ab0c9330d52b89b353555b66d039ce

    SHA512

    e3140b18a3fdedfc9e9de8d4ba8c6649b4ac59d274bdf76452f9a1bec327b0ceb86227aeca8553226eb8cb0d181a47cdc3fdfe0d422fc3295870d200223898aa

  • memory/1080-76-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/1080-74-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2112-15-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2112-72-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2112-1-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2112-2-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2112-176-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2792-7-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2792-5-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2792-6-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB