Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 16:52

General

  • Target

    d80febbb809a82278e7575c633be76ff_JaffaCakes118.exe

  • Size

    182KB

  • MD5

    d80febbb809a82278e7575c633be76ff

  • SHA1

    74786876d71d4a66d011c8dedc52a0c46a06bce8

  • SHA256

    c4bb922ff26e04fd6d30248faa50f8cc5d5da43f4dec108bebed332f1a358eeb

  • SHA512

    e83dfe41d08a400369bf5537abf1e236a8bfd9ea2d7a04546dca2e037a2decb4767b58b73bca6aed88ea9bab4ea7901cd34e497df578129dec80aec41ccdb867

  • SSDEEP

    3072:qSv0Vo4ONwZeAL6+is5vZZG2JmxAkUAdcWqzNdppMa5nvbM12OAB:xQXunsdZZGCmxXdxnkM12O

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d80febbb809a82278e7575c633be76ff_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d80febbb809a82278e7575c633be76ff_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Users\Admin\AppData\Local\Temp\d80febbb809a82278e7575c633be76ff_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d80febbb809a82278e7575c633be76ff_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2112
    • C:\Users\Admin\AppData\Local\Temp\d80febbb809a82278e7575c633be76ff_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d80febbb809a82278e7575c633be76ff_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1912

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\4E19.3B7

    Filesize

    1KB

    MD5

    a935ab95b23147cc368c0c86a7b8f58c

    SHA1

    53703deb41278e90ee0092cfd78848eb6a28480d

    SHA256

    4c96a794a381002763a56993558300339a02e12d197807cb9c3a83a4b2f97763

    SHA512

    f1d5bbd726008dffc201cd91a1b6388b649b7aea4c895d3817b6f21f1f1e8097b32aa4f3d34e81278eeb8297140c24ee4f34ae889d56c47656ec727aa8fad64a

  • C:\Users\Admin\AppData\Roaming\4E19.3B7

    Filesize

    600B

    MD5

    02c3940fa5dc44852fcffefb473c9667

    SHA1

    7cf674b836c8b468db53dcd32b2aa1912efc9248

    SHA256

    2ba5ad38206bb1678b03a277b1a2d484fd3761d053d0a1c7e28cce2364778983

    SHA512

    a9bc3fb5e349f7c7be3992aa7d73e249696734c2f8fb489c169f1ef2af1f21bf66dbff53dcbf6ad0cdd619bce0c2b41e5e7c6477433f1da1c7c4072cba8b7d86

  • C:\Users\Admin\AppData\Roaming\4E19.3B7

    Filesize

    996B

    MD5

    5641690b7312318b479cd8f81782a21a

    SHA1

    2ed08efe578ecc0241c2e222c29a6dc56f985caf

    SHA256

    c45f12222ddd43d2d764fd5d94adb1a22cf4737a21ab565bf34f8a897d021fb0

    SHA512

    85a118cdcc38daca69c9f1f2448dbece48a8fbbfa0cf101e2d43cbf75b0ee34bc56d31ba8de2671e72fba1674c80c168ff21cf69f8db203f45b9cc1e0c397224

  • memory/1912-83-0x0000000000400000-0x0000000000466000-memory.dmp

    Filesize

    408KB

  • memory/1912-81-0x0000000000400000-0x0000000000466000-memory.dmp

    Filesize

    408KB

  • memory/2112-5-0x0000000000400000-0x0000000000466000-memory.dmp

    Filesize

    408KB

  • memory/2112-6-0x0000000000400000-0x0000000000466000-memory.dmp

    Filesize

    408KB

  • memory/2112-8-0x0000000000400000-0x0000000000466000-memory.dmp

    Filesize

    408KB

  • memory/2476-15-0x0000000000400000-0x0000000000466000-memory.dmp

    Filesize

    408KB

  • memory/2476-79-0x0000000000400000-0x0000000000466000-memory.dmp

    Filesize

    408KB

  • memory/2476-1-0x0000000000400000-0x0000000000466000-memory.dmp

    Filesize

    408KB

  • memory/2476-84-0x0000000000400000-0x0000000000466000-memory.dmp

    Filesize

    408KB

  • memory/2476-2-0x0000000000400000-0x0000000000466000-memory.dmp

    Filesize

    408KB

  • memory/2476-173-0x0000000000400000-0x0000000000466000-memory.dmp

    Filesize

    408KB