Analysis

  • max time kernel
    140s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 17:52

General

  • Target

    ddfb85764d24d7a35245c9ef639cc366_JaffaCakes118.exe

  • Size

    168KB

  • MD5

    ddfb85764d24d7a35245c9ef639cc366

  • SHA1

    5141c6ed42f0fdd693876577ba49f0856c484d08

  • SHA256

    6040852a791234b018bccf9276763e3ba3db726e98156b4b2a318a10aed74f11

  • SHA512

    67c89719b92f8b2c2c191ac612a3415613a26e22f92b07e980a4e8cefa6accf9d5067c3e7b13a340806ffa2264f5586d07c5049f3b457227470a82e29945063d

  • SSDEEP

    3072:rD9aoju4GJnPRsWGTuTO8D7ZTBvYZgnpHphHkRaJB1P+76h8y7hm5D1muwGn/aDm:H9aqG5psjTuTFqZgnBcAyy7e1b3e3C3t

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ddfb85764d24d7a35245c9ef639cc366_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ddfb85764d24d7a35245c9ef639cc366_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Users\Admin\AppData\Local\Temp\ddfb85764d24d7a35245c9ef639cc366_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ddfb85764d24d7a35245c9ef639cc366_JaffaCakes118.exe startC:\Program Files (x86)\LP\C88C\747.exe%C:\Program Files (x86)\LP\C88C
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2080
    • C:\Users\Admin\AppData\Local\Temp\ddfb85764d24d7a35245c9ef639cc366_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ddfb85764d24d7a35245c9ef639cc366_JaffaCakes118.exe startC:\Program Files (x86)\22FB1\lvvm.exe%C:\Program Files (x86)\22FB1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2192

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\C8B22\2FB1.8B2

    Filesize

    1KB

    MD5

    7b4c174c096f4638f5700aab661908bf

    SHA1

    4bf43555a1bf35c90a4f9d71238f56246876ee6d

    SHA256

    8f2b7982b1850e54c96cd8145c70e218113acd77e62ff5c752cdb72ced4cd717

    SHA512

    c8047834d19ac601cfae80f87c9659aade594e6eba04a91b929ee23325583f873e305cc08db59cdc9d46274952ed7a9807448ff3f4a8fc10a3f5bd0c455f8235

  • C:\Users\Admin\AppData\Roaming\C8B22\2FB1.8B2

    Filesize

    600B

    MD5

    052b547ab17ea61131afeb215e3ae54a

    SHA1

    2050c830b732f3669b3664aedfdb586e2e34bc3a

    SHA256

    40a2b630633cb778bae58a8ad016ac19e765c0110d957e3f54ab2c50006d4890

    SHA512

    03a6d3a58d419910ce063fbe2c9f7c8f66cf6fcd48ee223b841c65196979f2de8827c500f14d1177fd077e5c738937644b9e1a93a384771e3d4dfec73dd2ea02

  • C:\Users\Admin\AppData\Roaming\C8B22\2FB1.8B2

    Filesize

    996B

    MD5

    210ac384b12fc004558fd40404bb221b

    SHA1

    149ff0e34f6a87f79c59ea34c74ab5e618dc1528

    SHA256

    0a86f6de7978daf96756fa68c44099dd840a827e1f49cd313a495fd5313e288f

    SHA512

    b0db4720861bb7d5173917c833062297b30a61edef96bb0406430f868e7aa837489f5d7dac9e589aaed7ce085e366982ea01ebb208790bba902cb89ecac15f11

  • memory/1800-2-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/1800-188-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/1800-1-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/1800-16-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/1800-17-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/1800-83-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2080-13-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2080-15-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2080-12-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2192-87-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2192-85-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB