Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 22:33

General

  • Target

    fd61314ebe34845ef4c0b376e1436396_JaffaCakes118.exe

  • Size

    189KB

  • MD5

    fd61314ebe34845ef4c0b376e1436396

  • SHA1

    d601bb3786ab95a237447efb7f45274383475cd0

  • SHA256

    1ec773d463b338b66eb013c4bd1391b007326140897712d7e785df2530acc2c5

  • SHA512

    47826ea633b52055daec61b4516934f9e284ac6e324f18468a94f34de3fbae2ccd660538efc78b4f1bce6e406ee16b71d2ecc3bf5535e775754340a2d4079510

  • SSDEEP

    3072:hJSl1ILq79YgHnp5Q3TQzPV/vnhs/Mv06Uw/JuhgBLII62FyUj1yc0XZ5V7Mylnb:hol1Yq7egJ2MzN/veIfp/YhgB1yUjUc+

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd61314ebe34845ef4c0b376e1436396_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fd61314ebe34845ef4c0b376e1436396_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2652
    • C:\Users\Admin\AppData\Local\Temp\fd61314ebe34845ef4c0b376e1436396_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fd61314ebe34845ef4c0b376e1436396_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2780
    • C:\Users\Admin\AppData\Local\Temp\fd61314ebe34845ef4c0b376e1436396_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fd61314ebe34845ef4c0b376e1436396_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2436

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\9C21.CC8

    Filesize

    1KB

    MD5

    8eb03e1439e892ae6bebbfd85da4ec26

    SHA1

    dda158752c6f9521864fb0a63fab5e674792ae2c

    SHA256

    431ff850af1edcb716e8c97f19b7f8920b4da983e2fdbd96790653f2162e1cdc

    SHA512

    875ad0ca19c06e962beb21a1cf28283e3e9052ea9952eb8474c3d2fd5e5bc3f20a9092d856d55437a68238816e5d2029b63205dbe7af7a40766d5068d3ec931a

  • C:\Users\Admin\AppData\Roaming\9C21.CC8

    Filesize

    600B

    MD5

    45db342c39f7d7ced9b63bec20c8472b

    SHA1

    0d95b4620ed01969689004334c00cf4b86dc871d

    SHA256

    2f3f9896508ac3b2e905d69f7e34be5ca6673059992b69e9041e43df2fb1affb

    SHA512

    151b29eb29cfbc3a53f60eabc7607f03fd100ef0e4d3c2c5a5f7915818f7f7cc0fe7a9f698be51b5690562e2b02fc97a22a096aee75470e57b2068fe904b5f0c

  • C:\Users\Admin\AppData\Roaming\9C21.CC8

    Filesize

    996B

    MD5

    dcda8a02c67203bceb2ae565b5218598

    SHA1

    b28b30b8ac4a125dee550994d74d2b52f6ceb371

    SHA256

    8849210330efcd0da260d34d487a4fd5614f4099bb5b8b3ade3d268a75dfacf6

    SHA512

    394a383ba52a4281a7ecfa84af04446106bb330d5b4c58a5e7c773058dc964b45943e69452a0c7d0e36846ed2c1d88affce41cb9faca0429b23bf8538f4abc50

  • memory/2436-80-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2436-79-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2652-81-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2652-15-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2652-1-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2652-2-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2652-172-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2652-209-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2780-7-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2780-8-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2780-5-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB