Analysis

  • max time kernel
    141s
  • max time network
    72s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 10:22

General

  • Target

    940d967bcfe737aa19fcbc0c509b1997_JaffaCakes118.exe

  • Size

    165KB

  • MD5

    940d967bcfe737aa19fcbc0c509b1997

  • SHA1

    c747d87c7811340334ad44776c3cebb4b4772b06

  • SHA256

    e0010881f8738b3b02286822f1c697d7ad2b0c3db4c5cb842f2bca004355d217

  • SHA512

    64641116236fe2fc31e62e02e8111efd2519b1cd5a150344684693bac2ea5985030058cb5331cf7d7c64a0bd05b84f51cb3df585613dd65c8f4b3c7897bbfaac

  • SSDEEP

    3072:gY03ymoV57tys9FAAS/TFvEzhodQr4MJpwTOd49du2bXh+V+oxMlY:gY0C9VpEKvsvkibDhSto

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\940d967bcfe737aa19fcbc0c509b1997_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\940d967bcfe737aa19fcbc0c509b1997_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\Users\Admin\AppData\Local\Temp\940d967bcfe737aa19fcbc0c509b1997_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\940d967bcfe737aa19fcbc0c509b1997_JaffaCakes118.exe startC:\Program Files (x86)\LP\7814\302.exe%C:\Program Files (x86)\LP\7814
      2⤵
        PID:2912
      • C:\Users\Admin\AppData\Local\Temp\940d967bcfe737aa19fcbc0c509b1997_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\940d967bcfe737aa19fcbc0c509b1997_JaffaCakes118.exe startC:\Program Files (x86)\89A63\lvvm.exe%C:\Program Files (x86)\89A63
        2⤵
          PID:2212

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\4C289\9A63.C28

        Filesize

        996B

        MD5

        a86aeddbf6979f1303e18ca4f523ac74

        SHA1

        c9e827e969e586a8e20fb1245229cdd121f813b7

        SHA256

        c147f11199031ec51d85da1db7666d352f0bf860cc29f4625200c6c9f037c3cd

        SHA512

        1ee21d70ecb38cae5274630fa0a52320457e7903865b4fd4e33f73ca6f1297b8f0325b3a2ac5845abad60f450214c33df5a183090ff69729f34c93902ba8d5c7

      • C:\Users\Admin\AppData\Roaming\4C289\9A63.C28

        Filesize

        600B

        MD5

        c5526fef320728c2331d6c6c85ae1208

        SHA1

        3141907a8affde3bb2f8bf9d779ca5ec93ea96fd

        SHA256

        133ae7af9b985c150ee894df300f7cb2b66e5c6542017b3227b6914f69bf6fb0

        SHA512

        e58c20dedb02ffdb80283caa0d3e8eb93744b8b4bcdce80a4bf82b4112ade135a29803ff318596a2cf8429ed8b817ffdf1dd91c8396f3cf4cb702d5f0cb3ab65

      • C:\Users\Admin\AppData\Roaming\4C289\9A63.C28

        Filesize

        1KB

        MD5

        3b1ce7c2e83c197f8510c2c3bd323557

        SHA1

        a832a76eda6d1520b72f6860322c725e56014a04

        SHA256

        4532dd21b25fbec77668adff8292c4eb1b5a84cc67ed6b3e1d0e6440a5d371c5

        SHA512

        baaa38a46025fa569deec876fac59394667061f71b87bf009304760c0bdcd03179cc014055ea584c5661623ed2f131558c8dcd94d4eeb62b0e887c1d7343fc82

      • memory/2212-127-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2212-128-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2528-15-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2528-16-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/2528-125-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2528-1-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/2528-2-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2528-290-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2912-14-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2912-12-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB