Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 01:32

General

  • Target

    f9961644f774dd9b2533bb4fcd356ce7_JaffaCakes118.exe

  • Size

    168KB

  • MD5

    f9961644f774dd9b2533bb4fcd356ce7

  • SHA1

    2091a1d49fa2e570e78d4dcb1680d05348ba9d3d

  • SHA256

    55bbda7ef8ccf36366b2027dd53d3ab25d97b10845fe601f23bf6fcdf50de30e

  • SHA512

    d7bdaa2feff2b2602dd0801b5545962edcbcab60c329b00dec00d7118c6d0b21a4fe4dcc3398b6c6db7e7ac6e3a72e6645b99f7b0e7edb43ab405e93cdfd20d7

  • SSDEEP

    3072:cQskWUn3Ozry+KoRXckWQlHMoQEn9yzXZzZiHRUhog2T+wtYouP3oh:cxpUn393ouQlgVzAH2+TuouP3o

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9961644f774dd9b2533bb4fcd356ce7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f9961644f774dd9b2533bb4fcd356ce7_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Users\Admin\AppData\Local\Temp\f9961644f774dd9b2533bb4fcd356ce7_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f9961644f774dd9b2533bb4fcd356ce7_JaffaCakes118.exe startC:\Program Files (x86)\LP\4E60\5DC.exe%C:\Program Files (x86)\LP\4E60
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2884
    • C:\Users\Admin\AppData\Local\Temp\f9961644f774dd9b2533bb4fcd356ce7_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f9961644f774dd9b2533bb4fcd356ce7_JaffaCakes118.exe startC:\Program Files (x86)\24DB0\lvvm.exe%C:\Program Files (x86)\24DB0
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2300

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\0E024\4DB0.E02

    Filesize

    996B

    MD5

    5ac9a09b5335eae1eb02e06019d3a0a6

    SHA1

    597c4e4144d98212ea6c9394fc8d0497003e1648

    SHA256

    334a64589252af38477fa670554fd86c573d2d82822b3f711839a1dd8fb4ed16

    SHA512

    bff5372e9c81cffc812a811fb278fe4df9c036f6d99d22cbe40ec75d685e1738bf981fe9da4377d018ed8e4b45a13c989e6a36d16a404307ca5cb16fb5077b42

  • C:\Users\Admin\AppData\Roaming\0E024\4DB0.E02

    Filesize

    600B

    MD5

    bcf72122f91f7bdf2ee76583f42bb34f

    SHA1

    0aa8b9224229386e9ad76d64596a8bae6205f2fb

    SHA256

    e1c04f9c2458e291eb1ff393453e4e8f3705ea6f7fb1f2e65c96757db5433328

    SHA512

    1eb634cb7ef224c4b0ef6ef1f1a27c4dfaaa683f84117b01fd36ae70c3e8ee32360afff34206c892be276556b84e6b6fafea501808c324851cdb403507a14274

  • C:\Users\Admin\AppData\Roaming\0E024\4DB0.E02

    Filesize

    1KB

    MD5

    91182d8caaf57f3a51dc971015d691d4

    SHA1

    5f3722596a5644a71340ff7d952a6283635c1bd2

    SHA256

    6438ede0a30d012df1cca839d42b143a72eabd38bb87017ef93c9e488a6f89fa

    SHA512

    1779e28b90ce02c1c6107913d8c04551cb5736d06db3f36fbf34e8a47319c379b40d6cf3529fea44d11324458eacca8bdb7a10a49722166aac63a4f68d581546

  • memory/2300-129-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2300-132-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2300-130-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2372-16-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2372-1-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2372-15-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2372-133-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2372-2-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2372-291-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2884-12-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2884-14-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2884-13-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB