Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 17:22

General

  • Target

    ffef7b6ce67f6d552512b84959bd5946_JaffaCakes118.exe

  • Size

    190KB

  • MD5

    ffef7b6ce67f6d552512b84959bd5946

  • SHA1

    3e063d34585d30f8a2bbb3fd19ad442a71eed565

  • SHA256

    ff858a4d5cab27b1a7d233d7dc1ec1c5e257771d6b89c6ad64d885eb64bba680

  • SHA512

    44ac0a6b822d3180278a8e85f41cd6e75749aba830aa9ac3f6d626b50b841c9d238aeac1dfb3543e74bfcb543c1a89b38f8cabdd38f4cbf3b2654bbf2cca37ed

  • SSDEEP

    3072:1PObSL/3abnZm0cK85d8G4SbjUjvPI9yomurmtU6vr/woTkTjqsQ6vB3Q0NqfVRM:1cSz3Ovsd8vSbjUjHmxrmeQTkHPNqfVk

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffef7b6ce67f6d552512b84959bd5946_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ffef7b6ce67f6d552512b84959bd5946_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\Users\Admin\AppData\Local\Temp\ffef7b6ce67f6d552512b84959bd5946_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ffef7b6ce67f6d552512b84959bd5946_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1936
    • C:\Users\Admin\AppData\Local\Temp\ffef7b6ce67f6d552512b84959bd5946_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ffef7b6ce67f6d552512b84959bd5946_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1052

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\70B9.6E2

    Filesize

    1KB

    MD5

    01df4cc4a841b070b155c8ef88eba5f9

    SHA1

    3e0a9dbb3de24fbc911a3e98af6a0f7e175689c3

    SHA256

    b9b8bfd80394951e14e1bbe1287a89e96931541d266cb7248f060a88b171c7a3

    SHA512

    e8be1a4c28d0e93e07cd66489fbac44cd0f7c9327ff0ec828870f237edd78480ff0944e5e1b50f78475ec92cf0dd44f1ebde4d819653cf34d6ad0d2d951446ee

  • C:\Users\Admin\AppData\Roaming\70B9.6E2

    Filesize

    600B

    MD5

    078885cc0e9fa994d21bb70c3ab9447b

    SHA1

    c24866ea0f4c312ea6181cac018a4f7c89476846

    SHA256

    8952d314c9d01f05fa240b69fb7b6cf2b0b48cb73aac94c7f447b96f9bf96c89

    SHA512

    2344cfeb3e12b7ee760d2d3cd7539c4d99f81cd2748fdc79a90cc97a851a4f49eee34bd2bac5bac8ab0173ef84df77be9cd298aef19fe5aa6cbbd7debe8f7b7b

  • C:\Users\Admin\AppData\Roaming\70B9.6E2

    Filesize

    996B

    MD5

    9d3e04671dc819dad9457ecd37fccd53

    SHA1

    3654222a9def5c0b095118ee1237833989a2c24e

    SHA256

    a722f9d0f992e45049c2fa7c380f4952e75602bd4ef8774fe45b36cbf604b4a6

    SHA512

    63eae068cda5572b75dfece6c73152b3a337611c2438a31a183e38f23a4863c6677562d60930c403d10c39ed82425d8a9df31df5f4bc55ab5fb4186d3a3161fd

  • memory/1052-70-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/1052-72-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/1936-5-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/1936-6-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2528-1-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2528-2-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2528-14-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2528-68-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2528-177-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB