Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 21:52

General

  • Target

    dbb6858d9e9275405404c40bf5c39cb4_JaffaCakes118.exe

  • Size

    179KB

  • MD5

    dbb6858d9e9275405404c40bf5c39cb4

  • SHA1

    18ce267bb4529b297bad971f758b310ac7b27124

  • SHA256

    894c891dc44384c687238b7142c0a6934261be7151cc4ee41c9462d86d1f9f63

  • SHA512

    28d4fc9736165fd7afea55e0311d00a74014442e8283a362b4b1297977362f2d351e39aba1a64b27204f592699eb5e6e436d86a09be3a721c4d5b1600a987121

  • SSDEEP

    3072:O8Dd7ZvPeBjWR9zvOon0AGtG2JHOV9FZ5OwqAc9z4qUiwGtlZNxRCfn:O8D5ZO1WRFJ0Az2scAwlFNxwfn

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dbb6858d9e9275405404c40bf5c39cb4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\dbb6858d9e9275405404c40bf5c39cb4_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2820
    • C:\Users\Admin\AppData\Local\Temp\dbb6858d9e9275405404c40bf5c39cb4_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\dbb6858d9e9275405404c40bf5c39cb4_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2572
    • C:\Users\Admin\AppData\Local\Temp\dbb6858d9e9275405404c40bf5c39cb4_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\dbb6858d9e9275405404c40bf5c39cb4_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1604

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\F795.3D3

    Filesize

    1KB

    MD5

    dfd4404bcc37eadf3f2ccc14abd17bef

    SHA1

    7665097a4d8ac46f1223bb382dced75c1e4911c1

    SHA256

    cadc550ca2fa537e770b1cf3f7ee4fbfc538e8560d5755c74d8e0c18712c918f

    SHA512

    19314405ed420539d77a3df34e90ee92de171495354cce0f6fec9279215e8acc11e37b3a120c239b8073f92f7f80e3f53657ac96a08abd141076b58f4e634256

  • C:\Users\Admin\AppData\Roaming\F795.3D3

    Filesize

    600B

    MD5

    917b96bb80c53f1fb8e73e9576153573

    SHA1

    b82a2c0313956367add37ed1b66b17f07b68aba5

    SHA256

    699dca6147892a2a599bea09f9c7b8b536ff3c0ed422e3532754c88b7cd8ebcb

    SHA512

    0720020fde7615fd60b7c707941219fbdd4c503e1c1929845f01cdc9561da4173296d2ef2059624f95a5e8ba4ccb808749348d5ba4c2e632b50e8e28ed043b0e

  • C:\Users\Admin\AppData\Roaming\F795.3D3

    Filesize

    996B

    MD5

    e861156ea8d1ebe67dd5fd36a58a1220

    SHA1

    1d563ef52c71ddaf96ffba460cd06f7812a2cfde

    SHA256

    521dc47836e748c82a76a3c5df00956c59124cded72ebe933edfe63ae53070a2

    SHA512

    32c516a07b26b8b345794ac9a13c79ff107533efb9c33391aeaba2bd7dd8ea150485138c09562a08e2e94669cf3680017c606ef4a4d0e64170396ebe77007a5e

  • memory/1604-84-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2572-13-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2572-14-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2572-81-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2820-1-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2820-2-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2820-15-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2820-80-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2820-151-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB