Analysis

  • max time kernel
    140s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2024 12:23

General

  • Target

    d26c520df00a7bde96324847f65e7148_JaffaCakes118.exe

  • Size

    165KB

  • MD5

    d26c520df00a7bde96324847f65e7148

  • SHA1

    69d20c71a5b08d27a361810ce452071006558537

  • SHA256

    f55edd6c46a23022374c0bcbf678be55beeb7fcd86ee89ba642600a56ffefd1c

  • SHA512

    f5bc5df0a10435f064bfeac5e908e53f4133d9cdc96f6a468bc3b895af559c602790dbafbb385f1491c15a993ae6756fb65b5a730cebf0d987661e1818839265

  • SSDEEP

    3072:Yk4HjukBgBp4tM6ZCehbRFqgLnXNQdZN3mKFAvwBrgt+DyQLOP8dcwdR:YVnBgnwQehbRFt4ZNBAQEt+DyQX

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d26c520df00a7bde96324847f65e7148_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d26c520df00a7bde96324847f65e7148_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2080
    • C:\Users\Admin\AppData\Local\Temp\d26c520df00a7bde96324847f65e7148_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d26c520df00a7bde96324847f65e7148_JaffaCakes118.exe startC:\Program Files (x86)\LP\24FB\9F7.exe%C:\Program Files (x86)\LP\24FB
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2672
    • C:\Users\Admin\AppData\Local\Temp\d26c520df00a7bde96324847f65e7148_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d26c520df00a7bde96324847f65e7148_JaffaCakes118.exe startC:\Program Files (x86)\6A209\lvvm.exe%C:\Program Files (x86)\6A209
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\B006A\A209.006

    Filesize

    996B

    MD5

    c4855f267f1e9923b1bea677ed0c35b5

    SHA1

    ecde86f56567caf22d92d616eeb9924ff1a2ccc9

    SHA256

    ceeda3fa3a52e562dda1166cb82a49d332a4ff110eab17769728dbbedb16c0de

    SHA512

    18d7d87c36b6bee9c5bb7432067b7d5344077af24cfc699ac7c44fef9c4219d8e0e10c5e4a41ddc9ecea7fb3cbe9d618a40ee64ad8ab94dbc881846bc1f5b738

  • C:\Users\Admin\AppData\Roaming\B006A\A209.006

    Filesize

    600B

    MD5

    d7a2f2a1fa36f7aad22ff08cea8471b4

    SHA1

    d54a21cf4080727ea9ec9f998f8a2116758eac60

    SHA256

    ba82937312e201093b83587fa7d13dceea279ce330e1c736b601b9fcb685cb3d

    SHA512

    7093c652823eee45a7e0d37401c2a17d26e44fc0ab3b11657083e3664f498ef3aa5c4c88e28c34c4b2a132217cacc8c07dd5063066f856d916ef1dffe3b16697

  • C:\Users\Admin\AppData\Roaming\B006A\A209.006

    Filesize

    1KB

    MD5

    eff812b0c3c2b4ff2da476df5a5e47c9

    SHA1

    b5c98e9e3fd241a13892a22bd53b63ffe7dca70d

    SHA256

    abafcac9138e17671758a42ba3e02ac66d2c964634dfe39a74f6c5c5e52d5261

    SHA512

    f2c03da480a1c2f055f02ce24e2c411220d32a23824a24063b163f91f3c2d133e8860d3ef3c62a06f363128bc60cc9795861daf1937ba10e804426fcc13cd3a0

  • memory/1676-138-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1676-137-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2080-18-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2080-0-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2080-17-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2080-139-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2080-3-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2080-2-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2080-313-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2672-16-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2672-15-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB