Analysis

  • max time kernel
    140s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2024 03:06

General

  • Target

    d05b7c90ed2ae56fa73cb421900ed293_JaffaCakes118.exe

  • Size

    175KB

  • MD5

    d05b7c90ed2ae56fa73cb421900ed293

  • SHA1

    ba98ec9648bda5f3ed09ded67a1ef4c149c121da

  • SHA256

    67bc474fba12625f5fa89472f784d61d3fc233eab98227f6d1c54921cc18204e

  • SHA512

    53f5b8c34a0d7205ea91736708986a01ed2379c7c36ddc045e71b36e14407cb57a3e7dbdc5443d7a521db9fca7601872ed25522ab6cd648dda9610dcac854a99

  • SSDEEP

    3072:XdF23o/kDbA3PMS6zknBXKr1lbQkpEFxwOMkHWKcrE+uTWTH4Cv:Ng3o8DblzknAr1lbd0w4Zj+r

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d05b7c90ed2ae56fa73cb421900ed293_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d05b7c90ed2ae56fa73cb421900ed293_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2516
    • C:\Users\Admin\AppData\Local\Temp\d05b7c90ed2ae56fa73cb421900ed293_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d05b7c90ed2ae56fa73cb421900ed293_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2400
    • C:\Users\Admin\AppData\Local\Temp\d05b7c90ed2ae56fa73cb421900ed293_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d05b7c90ed2ae56fa73cb421900ed293_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2672

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\9167.9C9

    Filesize

    1KB

    MD5

    f51093e44803c0200f6b1a3d434884c5

    SHA1

    925c2788f0ab29da6ab79cbcead21e933de3e873

    SHA256

    23eba37ee50ab715614e4cc56dadf5be9482d271aa2a02b9e04ee4a867db61db

    SHA512

    187c23cc3743fe44947d6f667c6f8c45081c39a5eb87c6b9a7807051b9b3eef85aeeeb4ee8a107f538eeea668a91ee3c22247c0593cce8338955fe9a786d6351

  • C:\Users\Admin\AppData\Roaming\9167.9C9

    Filesize

    600B

    MD5

    519fbe8988b8dfe85602927d2d453352

    SHA1

    ab95bd61ff43ee0c264ea2521749cb2202e914be

    SHA256

    a7195780defdc4d8f7be6d955eec17783cee1cc1e6457a6c7ceabbc790ec7f81

    SHA512

    18acd4be8eff26cee22cff28406a916c5dd6507920900cf55088c70b732e004322716f9b8b94e55f5e204e9a2faad2169fb435a48272aad67f4e57a7a80d8e7b

  • C:\Users\Admin\AppData\Roaming\9167.9C9

    Filesize

    996B

    MD5

    c512364a7ec96fdb441b623cd4f8ab01

    SHA1

    cd585c175c27c561ea1870135de710f19fcf69ea

    SHA256

    596ce5d5727f6acafeb965d1808f8febf59072ae7e31fb56b0ff5ff0cb5dc3b9

    SHA512

    868dadfbb0b69faf0c354248737e65390e179f62e743b466f9ff2a603c33bb00a8d5c9f7fc23b1ead8b1af5035d98a737a2a8eed542ea6551611894647d1a982

  • memory/2400-13-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2400-12-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2400-14-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2516-15-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2516-1-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2516-141-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2516-2-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2516-153-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2672-78-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2672-77-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB