Analysis

  • max time kernel
    140s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 19:59

General

  • Target

    e8093b46dddc0bcba074968e5a6b33c5_JaffaCakes118.exe

  • Size

    172KB

  • MD5

    e8093b46dddc0bcba074968e5a6b33c5

  • SHA1

    934dbc167f20e6f592b193db0f2532aecbdd1004

  • SHA256

    3cb2a63bfeab8a67731332b7f61675aa13344d26445e8df2932fcc790d0f314b

  • SHA512

    d6171bd08aae1e7b967da1c5ea0aa321ead3d26910bcfc089df4f8191892ef76a9f609cbf9896e3ed79803b7870febe723bb1582dcc45a2c1b1007b6db8c2ac3

  • SSDEEP

    3072:MNWW+DLaq5zn1w6+/Mdpt2l2Ha8YExPeOWL9YpW8Q4LGWF9wh7hN6cK9XGWDoIkR:MNfMLaUeYd4268YEWOWBYg+gthN6cK9g

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8093b46dddc0bcba074968e5a6b33c5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e8093b46dddc0bcba074968e5a6b33c5_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Users\Admin\AppData\Local\Temp\e8093b46dddc0bcba074968e5a6b33c5_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e8093b46dddc0bcba074968e5a6b33c5_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:524
    • C:\Users\Admin\AppData\Local\Temp\e8093b46dddc0bcba074968e5a6b33c5_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e8093b46dddc0bcba074968e5a6b33c5_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2576

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\BE7A.F18

    Filesize

    1KB

    MD5

    0fdfaf620e866622202051bbae71151f

    SHA1

    5617dcf219a80b4540db5fd589c87872ea7594fe

    SHA256

    ac2e13d18a685b769469d8f56e7023dd9091c11de723eda9a1e235f9c340b6e8

    SHA512

    08693b57c5d741d068c6ac881c7993f18864a7fc7326ed2d189e18341072d27be2aa02e8a23ab5ebffe6cc2a84f5e38d2f82661550702c646bdb4202cd17ec10

  • C:\Users\Admin\AppData\Roaming\BE7A.F18

    Filesize

    600B

    MD5

    56cb70f7dec497f24531c168e52280ff

    SHA1

    28ba6809be1a04a70859f93ccc43f89965ad1704

    SHA256

    b1d84ce4ff742f296edb137cc13b3bdf3723d44535e1793884428e5fe95603f1

    SHA512

    456d7e261d514a0ee95203209c376e17c3a7fb3a760cb36822b497528daf1f7058953de996d809f010fb5f2f7746ba306d85b1b236aa6cc360311a3b4682ab1d

  • C:\Users\Admin\AppData\Roaming\BE7A.F18

    Filesize

    996B

    MD5

    4085f840ced7ea09656d9643caa1bf59

    SHA1

    827d93fb9255acdb2fa6055b60a3429cb4c7ba70

    SHA256

    acba641b2bc3ff638b36ab4916326fa22346c052760fdaa926b301c76b985a63

    SHA512

    8c6b42b16b69c5de426e547377c33e9df7806bba18cb43db2ea789a0c3eb3624f20e75281af75228c29ef7b3b2d423edeae1bf6ceed4c69ee26b3b26bd718cfd

  • memory/524-5-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/524-7-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1732-81-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1732-2-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1732-15-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1732-1-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/1732-189-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2576-77-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2576-78-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2576-80-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB