Analysis

  • max time kernel
    140s
  • max time network
    66s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 08:56

General

  • Target

    d8d429f967e2119013210ef155571d1a_JaffaCakes118.exe

  • Size

    172KB

  • MD5

    d8d429f967e2119013210ef155571d1a

  • SHA1

    1f04289404930e79583345fd555d36f54d13e709

  • SHA256

    580ffa3d517ceb84f517877492ff44416ba1418d746fe676fb7b7ddb97b5e2a6

  • SHA512

    9109f865dac4310bc33fdf6fa6c098829334a642638f0031041e551f40d3240fac4c63f353c92372a662985231cccc6f235eb452508c9f601df0f5e5034afb34

  • SSDEEP

    3072:Pgqw8FIL6q4hrpvB5KMcpnK2W5HoA9jtxG6fgYA31UBrKws:Pgqw8FIL6nxdKM2KfHHjnIxOBDs

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d8d429f967e2119013210ef155571d1a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d8d429f967e2119013210ef155571d1a_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Users\Admin\AppData\Local\Temp\d8d429f967e2119013210ef155571d1a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d8d429f967e2119013210ef155571d1a_JaffaCakes118.exe startC:\Program Files (x86)\LP\DB55\2AC.exe%C:\Program Files (x86)\LP\DB55
      2⤵
        PID:2680
      • C:\Users\Admin\AppData\Local\Temp\d8d429f967e2119013210ef155571d1a_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\d8d429f967e2119013210ef155571d1a_JaffaCakes118.exe startC:\Program Files (x86)\E1717\lvvm.exe%C:\Program Files (x86)\E1717
        2⤵
          PID:3032

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\511E1\1717.11E

        Filesize

        996B

        MD5

        4a36ddd00e73d1d512452f5ff3c334bd

        SHA1

        56636f5fbd0a9ae37550035518bdcc80b7c70569

        SHA256

        164d35ca2d9ac416d68154e3e60ca416a99c64aae55651d99d8989a70f862a06

        SHA512

        479ec900c7953276f74c2b0ff35a0d6b512b4974fbb9afeae1dc51e5034ef660e692d350df905749c317853c386efe4919b8e168bb2e85673f007f4459cb0dd7

      • C:\Users\Admin\AppData\Roaming\511E1\1717.11E

        Filesize

        600B

        MD5

        2b5367997c5ae4561db13482b47090a6

        SHA1

        ee1dd1f755516270cd9e04f7ee070d96557ff026

        SHA256

        e4ed260b5831735a5ba668d41818cc73c00ab365d68ed09926369c9078de3a0b

        SHA512

        d82226c753b633e784413ec869c28e4f373adcf1f9e2b85b980844fa5d819b2c77c0452abda3d775bffc3931b3a3d87139a8290cc8a0d2a536a8ce749328f735

      • C:\Users\Admin\AppData\Roaming\511E1\1717.11E

        Filesize

        1KB

        MD5

        5b70aff34571af49f6f18629c92a81ac

        SHA1

        3e45f46771310a3a0e5e0d4719f20d9bca26edad

        SHA256

        f9ef51cbcdf30ba5b53e7cba458e2ef5cc878e73e504f9ceb8957f31059683f3

        SHA512

        2606ed8a1f9888619220915b7e923859b8334d7cdc62bcb57de25340e549dfeb8c22faafdea28260b0ad00dff3c46ff7b09b102d6b37299907d870333a55a5b9

      • C:\Users\Admin\AppData\Roaming\511E1\1717.11E

        Filesize

        300B

        MD5

        969b0b8790f65c81f452cc514f1a99a0

        SHA1

        ad486affff2f0825a25a5646907e1117c78613be

        SHA256

        e28f8c7478dd2d00dfd6a088a4ac45800df85ccd33f656adec25cf6e591ac3cf

        SHA512

        f8ef0624fb8f9d54ac6b21a820d2ee13b486456e83daaaa9ffe94a9cdcbe4a593f02c61d26919300be0ac1043c055089c81dadf53f92528ddbf845b3839fbd8a

      • memory/2524-130-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2524-16-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2524-17-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/2524-1-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/2524-2-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2524-284-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2680-13-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2680-15-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2680-125-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/2680-12-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/3032-129-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/3032-128-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB