Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 22:35

General

  • Target

    f91bf6abc3e3c1f1d7ccb851c04d3963_JaffaCakes118.exe

  • Size

    188KB

  • MD5

    f91bf6abc3e3c1f1d7ccb851c04d3963

  • SHA1

    a7f79dc8ec8f42b55fbb04984b5448947eebfde3

  • SHA256

    1ab8f3a1a6c45bd71971830695341ca555f8ccfad53277ffdefa9154594f4c7d

  • SHA512

    a7fa23caaa61817c8210db470cb34e5ba9e60c3e6a3ac58786f2b48d619d0c618d90349631280490602d684aa1b7130dde4834a3399c650b1da4d2ca91670770

  • SSDEEP

    3072:4StQnGrRnDWYwA0bUumDZz+Guu4pHigKCu+j34F2bsri56FJCJ85xYlz:4StQGtDN0bMDZz+pu8bjoF4UCJ8X6

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f91bf6abc3e3c1f1d7ccb851c04d3963_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f91bf6abc3e3c1f1d7ccb851c04d3963_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Users\Admin\AppData\Local\Temp\f91bf6abc3e3c1f1d7ccb851c04d3963_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f91bf6abc3e3c1f1d7ccb851c04d3963_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2780
    • C:\Users\Admin\AppData\Local\Temp\f91bf6abc3e3c1f1d7ccb851c04d3963_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f91bf6abc3e3c1f1d7ccb851c04d3963_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2324

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\3BEC.95E

    Filesize

    1KB

    MD5

    c31765a946291a102e8880191c215e86

    SHA1

    d6656e6d2568ba2cf6bb4721f7671b22884a9320

    SHA256

    fc76c2692bab1c542b9e767e84e8bb29fd00e2c5555942669b3a698e9ee5bc4e

    SHA512

    6cb158c379a84d200629fbabf0608ddfe9b8cd169db1c19a66f0ecbe95e94af79bc2fa9ee6626eb956aba9b94d46a823435238d48632c9d2acffe3f6b5a7e74c

  • C:\Users\Admin\AppData\Roaming\3BEC.95E

    Filesize

    600B

    MD5

    e43aa669d2599253e92c9d3df24bab97

    SHA1

    31f13ca364ba40a1e88d02f5b000dcb709cf047e

    SHA256

    9f3e423b1651b0968c7dc3029709edef446b32c68be017d25f8c7f9a5adc406a

    SHA512

    ac48ed0ba69049fdfe56de30bbd825352b3edc6907b81e850b4abd8c94077469f2546fc2469772d59efe00098f38e53cab3b5358e81c953bed03c2e95293c395

  • C:\Users\Admin\AppData\Roaming\3BEC.95E

    Filesize

    996B

    MD5

    976a573ac2bb192f7f86218b99fbf90f

    SHA1

    6491f4414e3046fd609c9cec323b5e2e3732f44e

    SHA256

    12efa739b3d0529f903bd80f144f3939ea402f2e8e569a3964e731bdc255ff02

    SHA512

    215de9d2a9450c4ccaa04c9327213e4e5b1b27d73ef8d11b7f1bd69177237c0bc1c73dfbffaffc2cc7ea77ea4b550aabc29c2cc9cc85576e4665f351c8f58eaa

  • memory/1152-1-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/1152-2-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/1152-14-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/1152-67-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/1152-177-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2324-69-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2324-70-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2780-6-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2780-5-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB