Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 20:16

General

  • Target

    96fab9b48d7e94db87ead77e961086f3_JaffaCakes118.exe

  • Size

    175KB

  • MD5

    96fab9b48d7e94db87ead77e961086f3

  • SHA1

    135fafb971d5a6e540d698a6804b7dbebab8c1d5

  • SHA256

    b858f237f53a099f46436192c2a9e2511398f0c965614bd5e508263468727a80

  • SHA512

    fe243073586dbd5e02c42b5ba715d085400ae579b87cf973b1e26641d171ab84971e7ec49871bbeaae77513c7a8fa8c7b897193888eab28c1eac8c23778e6b8d

  • SSDEEP

    3072:jVnhoJa7IA920l8h1wPyna9DQ/1ASVQsWwuPFcLwY5Q3z0zO6B:jXuZA7yhyP3Q/lQs9EFCUCO6B

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\96fab9b48d7e94db87ead77e961086f3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\96fab9b48d7e94db87ead77e961086f3_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Admin\AppData\Local\Temp\96fab9b48d7e94db87ead77e961086f3_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\96fab9b48d7e94db87ead77e961086f3_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2604
    • C:\Users\Admin\AppData\Local\Temp\96fab9b48d7e94db87ead77e961086f3_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\96fab9b48d7e94db87ead77e961086f3_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2888

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\837C.F0A

    Filesize

    1KB

    MD5

    88cab9a8d09bfe510e73cf8caa24fecb

    SHA1

    6913569e159f6fbe2f65af01356995b970f52d66

    SHA256

    c50a69a396b420092c083b1c77c4e67da7e175363d12f220d9f6b3815860abf2

    SHA512

    fab4f6c919b1906f9c4dbbab30687cdeb0975070350e2ec279b30bb162ef4096ccc9542969af947a3d3cc27f28918fed6e2063e5f3b8d432da4e7ed125ca221b

  • C:\Users\Admin\AppData\Roaming\837C.F0A

    Filesize

    600B

    MD5

    b80a9f2394c825d1da667d353d9221fd

    SHA1

    f675bb4a7981dc351038c88ae8a19ab6e6378a39

    SHA256

    6971af1c2a42fe66195c798d8b551182dfd37c22a3039cc56b46bd3b58246872

    SHA512

    b5a7ff762bc5d2ad18709ac4a19c667911b0f81cd9772de7c479dcd4177891b0185a1dfffaa67dc4fa3653e4c2a270716e02042af800e61ce3fffb19750d8cc3

  • C:\Users\Admin\AppData\Roaming\837C.F0A

    Filesize

    996B

    MD5

    9f74ff8f7bddbbdbb5c076edc98b8a9e

    SHA1

    f6149d83c77a285c144ee4b849ae606375f5f154

    SHA256

    dc413922f38312c8f625169a7a70918af243a5a985963703019f0b9a11ea7cc8

    SHA512

    4b622098010a4b2fab7efbf5971613aa4ec55c5fe97066b284027959d00f6cce293dff6203eb1d299abbde6296230c047421a2207ba7047597f286c8b0624762

  • memory/1752-2-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/1752-161-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/1752-1-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/1752-160-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/1752-16-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/1752-89-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2604-15-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2604-14-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2604-12-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2888-92-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2888-91-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB