Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 06:10

General

  • Target

    92f5b775f7868663b3bdd93f8533d43a_JaffaCakes118.exe

  • Size

    171KB

  • MD5

    92f5b775f7868663b3bdd93f8533d43a

  • SHA1

    4623e8835716bbaf5347519e5fd59e3ba51c9387

  • SHA256

    63e7fe69c0ce16a11967ac833ed1999577d084404b8cd3522adb8fd728ba7844

  • SHA512

    178afb7610ece549fd8144321b29b55fe721d82b7aa850fa4f4bc352e41ff247275d45017a4ebc66f197d2443d05c9bc5c0a46f792495d5e7424be0ad3f0d576

  • SSDEEP

    3072:rDHO5uvbqCzXTvrTGUUQzqKXy6DholcHUkQeaecXkzvaqlLps66C55b//:GhCDnTrXzqKXy6dYgQeaecXOyq7s0/

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92f5b775f7868663b3bdd93f8533d43a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\92f5b775f7868663b3bdd93f8533d43a_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Users\Admin\AppData\Local\Temp\92f5b775f7868663b3bdd93f8533d43a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\92f5b775f7868663b3bdd93f8533d43a_JaffaCakes118.exe startC:\Program Files (x86)\Internet Explorer\D3AD\8A3.exe%C:\Program Files (x86)\Internet Explorer\D3AD
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2404
    • C:\Users\Admin\AppData\Local\Temp\92f5b775f7868663b3bdd93f8533d43a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\92f5b775f7868663b3bdd93f8533d43a_JaffaCakes118.exe startC:\Program Files (x86)\F84F0\lvvm.exe%C:\Program Files (x86)\F84F0
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2064

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\D6CF8\84F0.6CF

    Filesize

    1KB

    MD5

    9846c75a2e53c822f9c3ac063c9a6843

    SHA1

    bbda14214b2836bbab4650d655e777d457dcc3c0

    SHA256

    43c4a76944df79bd542e4749583e4a1277d86ea8a8405831c5b02fe1d32ea1a4

    SHA512

    29be36b834e87c657c9bd670cb22a538a339c7afdb59779cfb101ab946b237569817141432b346a985e323e6febb28e71e02c566e00a78927d5d852e0a916f2a

  • C:\Users\Admin\AppData\Roaming\D6CF8\84F0.6CF

    Filesize

    600B

    MD5

    1e2de1888924d06c73b2588cac4276bc

    SHA1

    94a0197b89c843f32e87ef862b871be04208cd4e

    SHA256

    050cf87e45506dd18922469816f4cc1bd814a282a5ff8996c888df94dd5c1d47

    SHA512

    100f322681fef3c805d856a6f69c55bf4b651858b0c9f5587fecc963ddb5db8f8cd9a66a3ec82afb902a2d9de8dd88915ed11f8a97279a0a1e95b1a57bbaa49f

  • C:\Users\Admin\AppData\Roaming\D6CF8\84F0.6CF

    Filesize

    996B

    MD5

    a307da701e5bea32b746f1a8a614cf8b

    SHA1

    e7d4a5053eba286cb1d59c37aaab513233a491da

    SHA256

    a11609dac7180ceefee0726bb5ce77f7a60df72aed0bb8b29f367e291eb372bc

    SHA512

    4dfc30900cae418dc32c3e8a610223d0de0ebc9a19586f7d6c83e26f9b4dc3a4b1f3c9c0ace3e779fb6950e9e10c7e3243542658d47b7bcbd02440c2ea46ac9a

  • memory/2064-85-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2064-84-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2404-14-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2404-12-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2404-13-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2756-15-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2756-82-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2756-1-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2756-2-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2756-188-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB