Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 22:31

General

  • Target

    f9194b7e3c5e757d70512c16c6e5905c_JaffaCakes118.exe

  • Size

    172KB

  • MD5

    f9194b7e3c5e757d70512c16c6e5905c

  • SHA1

    6dd3fba556e8c9b9671878c137c1a437b036b685

  • SHA256

    12c681c995df3ee0ebfa932a476a813e3d76ea6c67a564b09700431eae28cc38

  • SHA512

    516fd7035937d59690a07c28fdab8748e882dc410e62c884b76782678fc7a493c7560bf327d3f3e0a28201a5a1f05d5001555765d2c2df6df71192d84bca57b7

  • SSDEEP

    3072:97p4RD9L54Gj+Zz/RKQq3niuwI0UD1U4w7ejvTYxD/PcLJWA:RS19yxVpKQ6z1U4w8TYxzH

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9194b7e3c5e757d70512c16c6e5905c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f9194b7e3c5e757d70512c16c6e5905c_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Users\Admin\AppData\Local\Temp\f9194b7e3c5e757d70512c16c6e5905c_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f9194b7e3c5e757d70512c16c6e5905c_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3044
    • C:\Users\Admin\AppData\Local\Temp\f9194b7e3c5e757d70512c16c6e5905c_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f9194b7e3c5e757d70512c16c6e5905c_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1972

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\8102.F75

    Filesize

    1KB

    MD5

    409d263a3eef0def67170687387acf24

    SHA1

    47518f9f23c54383291cb88f473a76287889a2e9

    SHA256

    0f423998991b70e84e5e39eab2d28e20c6d1dfd25519b5b0938cc2cd394dad30

    SHA512

    7be7ac936009b7a084c7ad57620c6ef5c3a9002562b8cb82b5940f77ded6a05a2223d9cffde30b78fa70c0da88beaa43ac75d7dd386f4be35c15fc7c23b60919

  • C:\Users\Admin\AppData\Roaming\8102.F75

    Filesize

    600B

    MD5

    571415f42ec342d986aa0109d2d42c8c

    SHA1

    03c1ad5f6430ef91a394471895d8ba9129046e74

    SHA256

    a5490ee831cdf6c735bff15f4466992d0709a99794ecdd8256f378634a032b5d

    SHA512

    2e2dd88f7cf1ed40f8fee5648d55891292abff4e90c22d71e11cc83a180a418c8a9126834d6354d2731839d0d243d4a0db4248ab13bb4c2f376a621ff12123dd

  • C:\Users\Admin\AppData\Roaming\8102.F75

    Filesize

    996B

    MD5

    77471eadc22f4d224f9f814bfcaee5d0

    SHA1

    11d9d2fb3b3fb214cb92fcf6c8498d87b6ad611f

    SHA256

    c404630736219e76d229da99161490b73f1814a94ede6958c9bad1c5ce436c5f

    SHA512

    b786826917e0411f4fdd537ef7af71eec6057e265a78fbafa60cc25abebf44307470f53ccebd8271b3bb9e08d98859bb144ff609da7c4e258a97f5e356d25dc1

  • memory/1972-88-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/1972-89-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2340-1-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2340-2-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2340-15-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2340-86-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2340-196-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3044-12-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3044-14-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB