Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 14:50

General

  • Target

    da27bcd4562e3294c1e645534cbe042f_JaffaCakes118.exe

  • Size

    168KB

  • MD5

    da27bcd4562e3294c1e645534cbe042f

  • SHA1

    bbd1f875772739ace1241d03eafe63b71222b6c2

  • SHA256

    29fd5e422fb5233fa538214586b8b790823af18489d86b5db50d17ea8ebdb317

  • SHA512

    8430362fe6be7eb17c607891c60523add034ea5bf02b6bb2cf47b281284c8bf94e3fc40dae6228eeec00b286abe4dfeb4bb3bef3fa332dafecb225e9cc57eae3

  • SSDEEP

    3072:S5Wt/iXE2F7S0nmJqPTsEof4R88yz7FzxTiiisHs2fKnqIBYaFIDe3i:SUt/uPdqJqPYEc4WD7FzEbYaFIDeS

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da27bcd4562e3294c1e645534cbe042f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\da27bcd4562e3294c1e645534cbe042f_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:268
    • C:\Users\Admin\AppData\Local\Temp\da27bcd4562e3294c1e645534cbe042f_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\da27bcd4562e3294c1e645534cbe042f_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2100
    • C:\Users\Admin\AppData\Local\Temp\da27bcd4562e3294c1e645534cbe042f_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\da27bcd4562e3294c1e645534cbe042f_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\7C79.26A

    Filesize

    1KB

    MD5

    bc07db5a83fe43ef8ee4c51d6e278c73

    SHA1

    4016c8c3991bee7b9e05bce3ed485128a4dd5537

    SHA256

    52a8000865ae360bd5d332348f3eda8f24c491600d5ed6f801fc4d3d4f065bc6

    SHA512

    7afdc11151bd93a07038aca05008b9e557094d1a27f2e40b880bba5cd1e48f08ddfd7fcf5dc705ec7e628c4a3a322274fb9873b7683159bc02475c4051862758

  • C:\Users\Admin\AppData\Roaming\7C79.26A

    Filesize

    600B

    MD5

    1b72c2e48d6998e56003186dd8283443

    SHA1

    5f8386e0b4be8cad1a83ce331da23dc9c24c20fc

    SHA256

    c42b239370a8fdd505a2b663fd4807fb7d09dbc717ef172b4f165fb61e1f50cb

    SHA512

    9ae454010f865d7ab9c13048683bfb5d2ef9412c766515c372497029048f2a74c73e85f2c20f25164d3837d24f1d858ebf585a3da52c6dcae4995302f6515d2d

  • memory/268-1-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/268-2-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/268-15-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/268-83-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/268-197-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1732-86-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1732-87-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2100-6-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2100-5-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2100-7-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB