Analysis

  • max time kernel
    140s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 13:08

General

  • Target

    fba9a2cc10862e1c11054af84427f403_JaffaCakes118.exe

  • Size

    174KB

  • MD5

    fba9a2cc10862e1c11054af84427f403

  • SHA1

    44ec7c5ae23ee951227317405ee56fc9318d29bb

  • SHA256

    b959a44137466a19ed109945596d9becc38d2925fb63b4305c9d6b432d1903d8

  • SHA512

    cf2cd3a9195986a231f228ebadeea5ddb6d08d7ffd0c24034e5d3944294b4ef9db0dc5841450dcd34216e201a13ba57753c3753dab8876e121d4c4470e881c26

  • SSDEEP

    3072:1OuRxqAK87oRXr7qk5M29raOXCA/XtoG3o0nW/t0GGV2II/T:1XqAX7eXr7q2FaOXCaXaB1/82

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 4 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fba9a2cc10862e1c11054af84427f403_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fba9a2cc10862e1c11054af84427f403_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Users\Admin\AppData\Local\Temp\fba9a2cc10862e1c11054af84427f403_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fba9a2cc10862e1c11054af84427f403_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
        PID:2244
      • C:\Users\Admin\AppData\Local\Temp\fba9a2cc10862e1c11054af84427f403_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\fba9a2cc10862e1c11054af84427f403_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2956
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2956 -s 116
          3⤵
          • Program crash
          PID:2952

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\85E6.7E4

      Filesize

      600B

      MD5

      6ca814e2615baa1dfa8f1b22ef5c7e4a

      SHA1

      92aa6a9158eea627fc48f8f1fd591f0c178c2b4b

      SHA256

      e1971b4628b61438337e59a2c14d0778705248ef5a37766bc150690ecf631243

      SHA512

      87a1105a564503a8f2265398b76f3501fc1f75491807bf442ebfd58f14605a122015bcaa0f183b2762ebe3c8bf02fb6515a5d79bbe3e3243dffdcdffb4be1a6f

    • C:\Users\Admin\AppData\Roaming\85E6.7E4

      Filesize

      996B

      MD5

      69f23f9485267fce8c80466c327474a9

      SHA1

      8baf490d43e5d34917027b3fac5f7b1ae5df8fca

      SHA256

      8a9742e93e793c40da1566ebe86bcf73df5b542f55373041391e19970f7195a3

      SHA512

      8c5f1b512cd964198b31c334a3fdb1684732224b65ad77faff43af654255ed53806b94f1249496004fc85d6b15a0bc887dd42dd660d62b6c3c32b0632841535d

    • memory/2244-13-0x00000000005F5000-0x000000000060E000-memory.dmp

      Filesize

      100KB

    • memory/2244-8-0x0000000000400000-0x000000000044B000-memory.dmp

      Filesize

      300KB

    • memory/2956-85-0x0000000000400000-0x000000000044B000-memory.dmp

      Filesize

      300KB

    • memory/3052-1-0x0000000000400000-0x000000000044B000-memory.dmp

      Filesize

      300KB

    • memory/3052-2-0x0000000000400000-0x000000000044B000-memory.dmp

      Filesize

      300KB

    • memory/3052-14-0x0000000000400000-0x000000000044B000-memory.dmp

      Filesize

      300KB

    • memory/3052-86-0x0000000000400000-0x000000000044B000-memory.dmp

      Filesize

      300KB

    • memory/3052-184-0x0000000000400000-0x000000000044B000-memory.dmp

      Filesize

      300KB