Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 10:39

General

  • Target

    fb34855b4d25f6d0b5e9cf19333c2567_JaffaCakes118.exe

  • Size

    179KB

  • MD5

    fb34855b4d25f6d0b5e9cf19333c2567

  • SHA1

    76adab16924d612346c0d328bce496be8086ceb8

  • SHA256

    630687176413d8e68dec7840c3c88e1f7a65f8cd6d402f887591b76bf6465d35

  • SHA512

    3e9ea5c5d08eb80c3d32ef7c7574ce88b872447142303bef0f63248c90513f57a8a90a1ed2625a91e86ce8e5e6385bba6d7884b1ae780f9244d941e82dcf60e8

  • SSDEEP

    3072:H/1Y3dTmqeHrJ8rMG9gdy56SineLakifm510IeEUpZ8+SQMqJAK0V:9Y3YqeHrg2sOneLamjcJ/8+SQMsAv

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb34855b4d25f6d0b5e9cf19333c2567_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fb34855b4d25f6d0b5e9cf19333c2567_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Users\Admin\AppData\Local\Temp\fb34855b4d25f6d0b5e9cf19333c2567_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fb34855b4d25f6d0b5e9cf19333c2567_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2808
    • C:\Users\Admin\AppData\Local\Temp\fb34855b4d25f6d0b5e9cf19333c2567_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fb34855b4d25f6d0b5e9cf19333c2567_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1808

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\4714.5E3

    Filesize

    1KB

    MD5

    24eebfae4bf9051103e6684ae6bafc6c

    SHA1

    512c15659f91135ea72be7ae18c8914881022549

    SHA256

    f7ee1b7aa15098587d2847b1928aaeeb4b38a5d4e602482391c67a591d405d22

    SHA512

    f1e47d3d61c8f60ba227bc641009af03cc83e5a1bcfe59bbea36b4b2d1116498a9ca386debcb62b42eb9cd71f4031645d33af467ce7b69400512d2b33353c69a

  • C:\Users\Admin\AppData\Roaming\4714.5E3

    Filesize

    600B

    MD5

    c9440ab275515d959c0a40933bdade6c

    SHA1

    c3067d055e4ad4fdd7d4b16df3037df40ad9990d

    SHA256

    ccd14a971f8014321bc430c968a20ea4ad7c40c7839d7fc609514e8c9eaef6eb

    SHA512

    62537a85526050277c48452abea9edf6cdab22ce8fd502d55fe208b21e9e15e935a0b37770a991c77583ad3fc4d36abbfedcafa9c896051039b0aec91a946a40

  • memory/1808-79-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/1808-81-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2808-13-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2808-14-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2996-1-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2996-2-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2996-15-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2996-77-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2996-188-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB