Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 05:15

General

  • Target

    f276498ca3368e3b3cae395669c90113_JaffaCakes118.exe

  • Size

    166KB

  • MD5

    f276498ca3368e3b3cae395669c90113

  • SHA1

    3959fe3c96c57e28009b09d20386e8e87b730479

  • SHA256

    941ed418d8b00521ffef714afcf38d5c85bfc708b32b2e113c743e6aecfc203d

  • SHA512

    cad6ab73ac04daabf1620ada048f9856ff1edc3e541d0af612460ebcfaf5da39c82202eca59faa066e6a8fbfd2323a020722b953716cbb2236016a7ac16c6090

  • SSDEEP

    3072:z8qeqDUP9qIBQUnwQNUWQTGHXikSh/8r5pvEz/GtelvG3s:zReq09qIWUJuGHX+Or5iz+T

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f276498ca3368e3b3cae395669c90113_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f276498ca3368e3b3cae395669c90113_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Users\Admin\AppData\Local\Temp\f276498ca3368e3b3cae395669c90113_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f276498ca3368e3b3cae395669c90113_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
        PID:2832
      • C:\Users\Admin\AppData\Local\Temp\f276498ca3368e3b3cae395669c90113_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\f276498ca3368e3b3cae395669c90113_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
        2⤵
          PID:1112

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\119E.2EE

        Filesize

        1KB

        MD5

        4aaa31d5914c3392a2bbb9c5de88cddf

        SHA1

        f82e56b041ed1ac458b5a14c044df235d2424f2d

        SHA256

        3aaf48df4ee2b2d9e8d4da8d4fc720142819cff9ab5fff8a1d3126d68408e9c5

        SHA512

        6be550325e753ca346ceeaa426e521fd99f4c7b1cd177716711f04f10dfe7fc6fec93b5de3128fceb18de631d1109b0d9e47876c3bc514ceb07bc5b267de793d

      • C:\Users\Admin\AppData\Roaming\119E.2EE

        Filesize

        600B

        MD5

        8eb487b71032c79a1da88f9d5a4d94d1

        SHA1

        101c560e035ea0fd657b3f6da5e9401c2739cc6a

        SHA256

        ca3aed00b7556dd21b3cdb2f8edc34ee0f087131665d81364593d1c6c0f1921c

        SHA512

        89ddb93dc386e34c4b864d87576856ebc7b35290d3ae1531b8b72a35c7a418e961e9ffb84c2f573c118865eb1ba7df5fdac198fba911ae9e4af9e06d9dae6893

      • C:\Users\Admin\AppData\Roaming\119E.2EE

        Filesize

        996B

        MD5

        7365c54695c14b69ab8b0125718a4a1c

        SHA1

        6d646f90adc28e279447e07a490c3d0ac3cccc21

        SHA256

        186ab3b2b5f73e8c94169a634d5710bcbbd724f6ecf6494631fd54edc576bc56

        SHA512

        aff4f04d3f6a0d2ebd9faa68de7198e0c73283407d8f0b661d5bfaa945a74447197a73e0775f07750e2dcd269ccc94d6a18447d4fa7226ea0608851336fd7943

      • memory/1112-82-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/2512-1-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/2512-2-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/2512-15-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/2512-83-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/2512-193-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/2832-8-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/2832-14-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB