Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2024 23:47

General

  • Target

    c9f9737348a543e60117ab280dded5cd_JaffaCakes118.exe

  • Size

    173KB

  • MD5

    c9f9737348a543e60117ab280dded5cd

  • SHA1

    6eb3695864b28ebe99b44e2bed88c1f924a3d26c

  • SHA256

    600407241da060c46887b337564359531405adfbfa92475a3100aaa559807ec5

  • SHA512

    c5a5c28e478cfe60f0a19990c4e815934b72e250b625d1f98d722c235c26e5a063459765e162521d4c4c2ea87dfb5b08267c45c362b799a387611b5f7207d455

  • SSDEEP

    3072:i9DX4mWWPLBFls716MUediJUBID4eJJ901FZnE5Fl90H9sTffK3M8fonrhWEByMv:iRFNLBFqXUtUSJy1Q5F0H9wq3Mi8DBHn

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9f9737348a543e60117ab280dded5cd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c9f9737348a543e60117ab280dded5cd_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Users\Admin\AppData\Local\Temp\c9f9737348a543e60117ab280dded5cd_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\c9f9737348a543e60117ab280dded5cd_JaffaCakes118.exe startC:\Program Files (x86)\LP\A312\46D.exe%C:\Program Files (x86)\LP\A312
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2748
    • C:\Users\Admin\AppData\Local\Temp\c9f9737348a543e60117ab280dded5cd_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\c9f9737348a543e60117ab280dded5cd_JaffaCakes118.exe startC:\Program Files (x86)\D9A44\lvvm.exe%C:\Program Files (x86)\D9A44
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1700

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\293D9\9A44.93D

    Filesize

    996B

    MD5

    6c1642900cd9adbb35af52e073d15d41

    SHA1

    5d230c229836fcc35190cab874286d8a606b39ae

    SHA256

    3a60f97f2ffda156ebacdb6c0529c987ac710153df4021cfec01f4fa8416be6c

    SHA512

    13f1ecd4fd711550b04b48d0bfbc616ab315b090da96bfd01cdce67b71ecebafe159cb7c79e476ea3aa734343ea8d12e43b21a8cee1ff5c76b1ba12f45fb22ff

  • C:\Users\Admin\AppData\Roaming\293D9\9A44.93D

    Filesize

    600B

    MD5

    494522d201e075e604dc7e70f73458c4

    SHA1

    d10724b9ec6a4e220954089c5633b2c9978c8891

    SHA256

    10265a428418cab07e71cea47a629e683230f60200a5f57bb25609bea764b29f

    SHA512

    cedbf9d2b42e093350477a36db5bf0dad45cf82d95c29f1cbd08a7d4bdc8ae12355e3bf1681be5a3fdd99f73395ec2c1b304c014510d81070a1ff974e3e0da67

  • C:\Users\Admin\AppData\Roaming\293D9\9A44.93D

    Filesize

    1KB

    MD5

    e9f403fcac8fe83d9ab7a57e374b3c6d

    SHA1

    ec30275ca5df5422dbd1b2834532108777f19e09

    SHA256

    d16c455dedfab9fad66bded5de96a9b878aa15379e9f30b4a20a2956c62c646d

    SHA512

    3260f0ca89c21f14ad41b99b38d5435dafd41daebd1cd2c2790b8c22d81f86342b3007f6ba086645674696535bd5edb7f583edf72527e01d6f46b0b38544fedb

  • memory/1596-1-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/1596-2-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1596-296-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1596-16-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/1596-17-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1596-130-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1700-129-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1700-128-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1700-126-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2748-15-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2748-14-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2748-12-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB