Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 09:23

General

  • Target

    f85a69eb1e7069208389ab6da9c06865_JaffaCakes118.exe

  • Size

    165KB

  • MD5

    f85a69eb1e7069208389ab6da9c06865

  • SHA1

    cbaa4a1d3cc96c034c42281bc671d90bf8533c41

  • SHA256

    266cb4041236f6dd70a4709321690030ab63ff84aebe41ea8b4b6acd7503c18d

  • SHA512

    1ca18d54de4cfce342eab678578de027ee5f8d0fb9a651f7ed777f8d3b9c54c21173b8bf5708ff76d65f2317062584ffb9d561c2d79aba6955a9da9ac783d318

  • SSDEEP

    3072:L7veQjYvOs+/P0cdFVTWNdSdDcbu/Rr/pnAvWBb6Ud6:utvOd/PZVTWWdRjVAvWkUd

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f85a69eb1e7069208389ab6da9c06865_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f85a69eb1e7069208389ab6da9c06865_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Users\Admin\AppData\Local\Temp\f85a69eb1e7069208389ab6da9c06865_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f85a69eb1e7069208389ab6da9c06865_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1560
    • C:\Users\Admin\AppData\Local\Temp\f85a69eb1e7069208389ab6da9c06865_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f85a69eb1e7069208389ab6da9c06865_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1412

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\F342.A92

    Filesize

    1KB

    MD5

    fe12f7d107c7b6494199982daf40b52a

    SHA1

    2388cdadb86d020489bffd4533fd5174808c5b33

    SHA256

    03db525d96be66839075952a7add6fda0e184c73c5dbd6337eb5b865fc5729e5

    SHA512

    c64238730e7d4f2f92d44a5dcdbe0765dc7803319ce7d7dd4152a0b261f0ed13fc749e8cdaf379b178c4f29ee12a4716ec16a3fd14c063eaa6cb3637459bdc9e

  • C:\Users\Admin\AppData\Roaming\F342.A92

    Filesize

    600B

    MD5

    d0853e86ac6f992e47242a47c90bc348

    SHA1

    e8a414e7fe0e4c8c5e9a222acb42c28ce407a516

    SHA256

    f461d56de57bb3ddd2774495ad06973f0dc08eb6170ebb9c75c30d17fab9435b

    SHA512

    95ae89ff3c3e70896efd485d1129aabb14374b6b6ead1effff96b8578634cb0e7e42691d46c5752ce40b09feabfd3c779ff59349ca346023f165d2e88c0dab4c

  • C:\Users\Admin\AppData\Roaming\F342.A92

    Filesize

    996B

    MD5

    95898060ac825c4138ec3bd6bbd2388a

    SHA1

    8d36146ebe25fd3e73b8ec1ad820e45fed8cf008

    SHA256

    8b8f6bcdc7240b3d4685c93d21d2e8035004af554f49530ef06d5437d4c3c14f

    SHA512

    59913562f3265604910c16058d3bf175e6fec5e255a86e08672068f825ddb61f07865473bd5fb9728f28a67035cdcffecd71a007c1aa414fd70a62c3851e6735

  • memory/1412-83-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/1412-85-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/1560-8-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/1560-9-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/1560-10-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2656-15-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2656-81-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2656-1-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2656-2-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2656-189-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB