Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    14-12-2024 19:20

General

  • Target

    f04c49ee2bfc17c0ad1f36946fa8b668_JaffaCakes118.exe

  • Size

    198KB

  • MD5

    f04c49ee2bfc17c0ad1f36946fa8b668

  • SHA1

    b07c956ae1ab20edf29ec9bee8c519e3fe69afd5

  • SHA256

    8bd9d7bc3c342f415240066c32041c8f7a8f652913a653ce7c769a0ffb6039bb

  • SHA512

    87bb3938e110db39a497e65a154ed115afd95caace0a805960898677a988f4cc33c803e9f666e58b4a965c907a8fcdaa79a5795d62df22baf0987fee93efcb46

  • SSDEEP

    6144:x38zsLiX4ldI59IU3lCNrAk3d5VIBksoS9KQ:xM/IdW6r/d+NnK

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f04c49ee2bfc17c0ad1f36946fa8b668_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f04c49ee2bfc17c0ad1f36946fa8b668_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\f04c49ee2bfc17c0ad1f36946fa8b668_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f04c49ee2bfc17c0ad1f36946fa8b668_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      PID:2044
    • C:\Users\Admin\AppData\Local\Temp\f04c49ee2bfc17c0ad1f36946fa8b668_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f04c49ee2bfc17c0ad1f36946fa8b668_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      PID:1648

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\3133.6F5

    Filesize

    1KB

    MD5

    138cd72dbecc8115338e203a93cc4582

    SHA1

    3565aae4633be7c0c776dfa3e5afd64f1e4f5a0d

    SHA256

    6e16d9e52a534aa8151e79ed536da390a0d191b717bbd03704b15cbae5975452

    SHA512

    c639f703208b9a0e861f2ca13e1be497a9ea9d54d6f38339f703dc6304b4aa93a223cf318e19b3d4924bc8b39b716ed3bbda2ba9a906d144a812bb6de015bab6

  • C:\Users\Admin\AppData\Roaming\3133.6F5

    Filesize

    600B

    MD5

    d1b0a9521df3bed0bc50ef865777c2eb

    SHA1

    734a148847195f6dcd34d6e6d04c10df68be23a4

    SHA256

    b56e18138e6d1d431fda8dc7e2dead6ee69745f4affc0f78ae317bdfeb265e92

    SHA512

    dca49beb5b089f060e84cdd03a92f017b3b79d9d2fdd9966f280b0555af332b7cd492e8fe173ccb266495dfaa890bdf68d22f764b7425a8161b07287c6dbec66

  • C:\Users\Admin\AppData\Roaming\3133.6F5

    Filesize

    996B

    MD5

    77bb197e2820325000ef0f6e523914fb

    SHA1

    119c8213e57aca8e37bc694662af2e5709ed59c7

    SHA256

    ddf2bcbf037669fb49f67bd077d51184e8a63c707c1671d4acd86c94f2260530

    SHA512

    774c0a85b59c9119663f53481b8ba733c163fe9229e2c753a8e252fa8b5d969a9d497f93f12077b13b726e859cb244f25e3caaa54a499ce7eb227813fcaf7586

  • memory/1648-76-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/1648-78-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2036-1-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2036-2-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2036-15-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2036-79-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2036-192-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2044-5-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2044-7-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB