Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 14:39

General

  • Target

    fbf051aae49df5df85135777f9c4e067_JaffaCakes118.exe

  • Size

    180KB

  • MD5

    fbf051aae49df5df85135777f9c4e067

  • SHA1

    282f19cdc28d75e4fae0fb0a1384a5e189065883

  • SHA256

    76953bb546b98caa43033510fe78df1c05613d0dd4ba0a9643e6fb0a8a722e40

  • SHA512

    bd634044afb01d4caeea3e4e96b6c8a6b27d1fee9474d28a39c4f6e905b4e800d28dd4b1dce5a6b9ff8a80a91e239601cf967ff2b5bd24200f07b1b84c064ea7

  • SSDEEP

    3072:6woysfs2//cG0tIVe0rPar1CpXX1vsQKiAq0Q05XX1bRoPJcVOGx4N:6woFPh0r0rs1CpXFvsQel5VaiOGs

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fbf051aae49df5df85135777f9c4e067_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fbf051aae49df5df85135777f9c4e067_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Users\Admin\AppData\Local\Temp\fbf051aae49df5df85135777f9c4e067_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fbf051aae49df5df85135777f9c4e067_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2100
    • C:\Users\Admin\AppData\Local\Temp\fbf051aae49df5df85135777f9c4e067_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fbf051aae49df5df85135777f9c4e067_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:308

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\DF59.9C5

    Filesize

    600B

    MD5

    ea315eb843421e5d3d337fe4e1446701

    SHA1

    2d8f049cb5fccd6845c501d1a719809dcd3fcd7a

    SHA256

    98429ea864bc7b3bea0dbc813970b55e4db0a4624ad8973f9481eabd71144bf0

    SHA512

    ed9e9db22760a77b7a8978b3d52e9268e2b72f7b361c1fd7c4ff8e1807d1ce3ee5af07d0cf1b6272c83d4a8cca886f8751dfc587e487325775b9fac7c29d1a54

  • C:\Users\Admin\AppData\Roaming\DF59.9C5

    Filesize

    1KB

    MD5

    ef5fe622fc4125e6acffeca527092aa4

    SHA1

    ae4d43c00da27805fb49b3b6509e199560d8951d

    SHA256

    4985a29dae5c60e4493bb6b294fda8c9fd2c16fd55237a8bbb31d73312fcbb9c

    SHA512

    e34a678477d59bc250e5776809340b5f953ecd8133e2b7ff4602ae5603f8384fa3a3bde3deb0f3fc31af1efa3baace217d69927e31f1d55aa30d3a583e8906d1

  • C:\Users\Admin\AppData\Roaming\DF59.9C5

    Filesize

    996B

    MD5

    cf7efe693b0b93cb6402ff774f6165ca

    SHA1

    a85387a948b9cdaf6d12b2e85ab6b786c4e9bf72

    SHA256

    51ab913e70406e2421576ee1cd9601843ba33bc2cbcaa019167011bd0519e3ea

    SHA512

    5a741dc0b7f2c97b9487ddf3354b8f5c2e8caee6dc9cfd082593ee250f691b359b7a138aa1080ed07181dfb45961eecebf4e4491d62b769aa9b46644079c52e5

  • memory/308-80-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/308-83-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/308-81-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/1832-1-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/1832-2-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/1832-12-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/1832-84-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/1832-191-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2100-5-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB