Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 18:59

General

  • Target

    e7cfdf4caf82c6fc9466048c48c21fba_JaffaCakes118.exe

  • Size

    175KB

  • MD5

    e7cfdf4caf82c6fc9466048c48c21fba

  • SHA1

    06438b326fd3b6f2a788e04287ed8b29a2e1981f

  • SHA256

    b7f6f45e676fc03653e6d0e75fbd641a3df750ccfe6c96efeb086cb7b71a44ff

  • SHA512

    d16535fd1c1becbab78d8ff351da4fc76e86e3bca66a32e1ca6dece25c018db8286ee13c3d6abf26dc2e6213e2247f2c700b9f6e4c94149f7b8ee067c83ec568

  • SSDEEP

    3072:qcunpQRY7H8/Z/pG4YiM5DmJkSttRZhPulG3yOB+AbHtoDCmPmr+BQ:t837HYNXzMBmrttRVBvpoJPrQ

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7cfdf4caf82c6fc9466048c48c21fba_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e7cfdf4caf82c6fc9466048c48c21fba_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Users\Admin\AppData\Local\Temp\e7cfdf4caf82c6fc9466048c48c21fba_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e7cfdf4caf82c6fc9466048c48c21fba_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2404
    • C:\Users\Admin\AppData\Local\Temp\e7cfdf4caf82c6fc9466048c48c21fba_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e7cfdf4caf82c6fc9466048c48c21fba_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1648

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\648E.8FB

    Filesize

    1KB

    MD5

    e7ebb15c8ea6c2eda67d81227346740e

    SHA1

    1bd6936373dee908f62d9d1a4890b2b8dbbb337e

    SHA256

    a4d4ead7eed1d7fa70d274f085dcf7b57fd16b96f81427f5f679ec440f4aa15f

    SHA512

    22fa71c98a2a3a39ffb5f30ef99ab53c1c2be7d90c4b095645e97017cb220d3b697db70e0209198a40e2df47d408198c5574bf87fe6c7a5ed4bab2d733801db7

  • C:\Users\Admin\AppData\Roaming\648E.8FB

    Filesize

    600B

    MD5

    ec65bb9ecebeeda7fa6a5e2ade3c9ba7

    SHA1

    ae2e83dc29b397a719f073b000f9f01c1cda02ea

    SHA256

    ee984813ba7b474599f9e01c6af3b167d578331d3cb0bf0ac45a6b760833cdd1

    SHA512

    7136fb3e401c0bb549138b94e569a5f59010fc07c4084abcf3f45499f5cba2c310cf22fe587fcde7a497b803ba4c8d873beeff2e6cea992f3d2efcc4932170ff

  • C:\Users\Admin\AppData\Roaming\648E.8FB

    Filesize

    996B

    MD5

    875bbf2269f9431f21288808d22718c3

    SHA1

    2c411613148f6930d78165df535207bfb6e14c3f

    SHA256

    1448a2a5b33862fe749d5fde49c07ba107102fe46ad7ea1b8ac9e9d16234e929

    SHA512

    f5acf757558c5a40368555ba9b90cee29b0ebc5e1072e8ebf924b2dd9a07fffebea5e9f4c3f4bb14a9cfdd46285e672ab410673a07dc3b39d0d27c8b37965f12

  • memory/1648-87-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/1648-88-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/1648-90-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2404-12-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2404-15-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2404-13-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2640-1-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2640-16-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2640-2-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2640-85-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2640-163-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB