Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 09:05

General

  • Target

    f347997834ea746d2d2de22e7dd7987d_JaffaCakes118.exe

  • Size

    173KB

  • MD5

    f347997834ea746d2d2de22e7dd7987d

  • SHA1

    e418225e34a856e2f2908eb4578cb3f29ff8f94c

  • SHA256

    c2118429fe56fdd6dd1bbec6188f17607dca4bac34a9f261f80c207d0b998f6f

  • SHA512

    33b0992c70f4d9d2db69a7f304c880143890372f91fa846bd261615724c2de9dbab284dda86ab43f06f15f536a18ff021ceb77f289bad79ecc27352c5e8232b8

  • SSDEEP

    3072:CvfRJ+R8DVZfg4WbXqSFlK2Z76tTlrySOVn+7hjXjRD3d:wRM4VFzWH0cWpwuXF

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f347997834ea746d2d2de22e7dd7987d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f347997834ea746d2d2de22e7dd7987d_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Users\Admin\AppData\Local\Temp\f347997834ea746d2d2de22e7dd7987d_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f347997834ea746d2d2de22e7dd7987d_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2764
    • C:\Users\Admin\AppData\Local\Temp\f347997834ea746d2d2de22e7dd7987d_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f347997834ea746d2d2de22e7dd7987d_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2860

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\94D2.DC7

    Filesize

    1KB

    MD5

    473141e05d8be102e7b01162fe4e2ad6

    SHA1

    90acadd63c9575b96e792ff9307e9354a587b935

    SHA256

    b2ef25707f99048eb0d7d28cc1c3cc2802b097be4d46f5fc9a3fa537ce2c9797

    SHA512

    61d1c2c1d41e1e7de805a78617a465296e4a2b4c51a413dd60e87f0236b29fb648a93937d5e2f8fb4a26d1db28c6ec45f16549d54d8cb261e99417a35609c660

  • C:\Users\Admin\AppData\Roaming\94D2.DC7

    Filesize

    600B

    MD5

    83fc44d4a5d81da0b65e5c4c34a44a9c

    SHA1

    b510aa8b6fd0b764773fd2124083b1d39b7ca0af

    SHA256

    7e7372f4b52ea78275571efea0c47ab303b0668891aacc242486d4c4c4fa3049

    SHA512

    444eb78ee1d2608d5b44fd3102c4dd1b29a48bbc42bf9fa058cc83b8a36c83f4ee66a3ae5271ea58c6d90cd4e73e44ea5850d95d3de3f78d5b2e35738bd7f3f8

  • C:\Users\Admin\AppData\Roaming\94D2.DC7

    Filesize

    996B

    MD5

    54834e31d1ffa50a011cd74cffd73560

    SHA1

    87dda08f1bd343a3a0e741386ff8886e94b161e3

    SHA256

    153e067ce5fdd745fd57a6505e2ca2141a76fbbc4d66b1f36da53e55b52905ce

    SHA512

    acd09a632e52be72a693df6398b6ab843c9076dc069bfa0b9491575a9c1f192dba7c154770201f5430a8e93b001d44aec0a38abba2164ba32ef59282001a4f2a

  • memory/2668-1-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2668-205-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2668-2-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2668-15-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2668-152-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2764-9-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2764-7-0x0000000000500000-0x0000000000600000-memory.dmp

    Filesize

    1024KB

  • memory/2764-10-0x0000000000545000-0x000000000055F000-memory.dmp

    Filesize

    104KB

  • memory/2860-95-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2860-93-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2860-92-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB