Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 14:57

General

  • Target

    fbffdde86057a22c554629fda352f9ec_JaffaCakes118.exe

  • Size

    177KB

  • MD5

    fbffdde86057a22c554629fda352f9ec

  • SHA1

    05b9a25c4683c5e0f0bee60c61b343259c149f8e

  • SHA256

    b656642ac0e4b4aba1c71e68cc9547920822af9f9fa593d9e1b56b1ab9c73c2d

  • SHA512

    75f98746b404e8d6672c94fe321eb4d9f7c484c599158c21a2b21a350e005d605c916ccf43ad50c8cab9cb26604cfb56e7f754a618d97a6cb4252288fa436bc6

  • SSDEEP

    3072:ijR1nK4zQofxMC5yApmK/92S661B+Rws8yUdUIcaYFo09i++VzZtw/IDk:ijRRrzCAmKD818+lFT9mtw/8

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fbffdde86057a22c554629fda352f9ec_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fbffdde86057a22c554629fda352f9ec_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Users\Admin\AppData\Local\Temp\fbffdde86057a22c554629fda352f9ec_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fbffdde86057a22c554629fda352f9ec_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
        PID:2332
      • C:\Users\Admin\AppData\Local\Temp\fbffdde86057a22c554629fda352f9ec_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\fbffdde86057a22c554629fda352f9ec_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
        2⤵
          PID:1924

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\4803.781

        Filesize

        597B

        MD5

        ac95e51d7ca6c59906ea2ac7e5dbe3a3

        SHA1

        5fc01e2077d3a9039ff718b9f6c8c06991ea3d35

        SHA256

        0a7e334cca9340f8710b868c982326fe26735bfcd785b290f65b96fc45b3b9d3

        SHA512

        8fed692f4a90758eeebe3ba4ceca652d64f311aa91adce94370308e345622841648a4bfe0e3f824140d34dadd7b2fdd7657d1afbc81eeca6cfeadd349b762211

      • C:\Users\Admin\AppData\Roaming\4803.781

        Filesize

        1KB

        MD5

        bdd50749f32f5ea9dd58f7354f3d1df5

        SHA1

        44143985898cbc60c930ba9b7dccf156404d517f

        SHA256

        56ee1f4b789ed9a918a277f7dac20624901b314f732326aa255ac81ad3d90bd7

        SHA512

        9d6c8e8e2e36e2728f972caf95c33af31c21c633a6dfa3c51abce83034b5c66218ebbdbbc3ca319d43d55640765af8c499e83e0ea018c24edb27d7e014f26acd

      • C:\Users\Admin\AppData\Roaming\4803.781

        Filesize

        897B

        MD5

        04504f89aea72d126bc73eabe531c3a5

        SHA1

        72f663d6ba5ceb98f80b8a784caa2a192de0c86d

        SHA256

        c0555abb296baea1c85ada81014fc3e144e9200a9d9d45546cd5224d35999e8e

        SHA512

        a38b3a14dcaaa87ff0b643e60716d1dee4548b83d417823b19a56291b513ccbe7154b3ad6190e0ada7a638dce088b2879fc6aab69f20ab51a46eb0cb17748db5

      • C:\Users\Admin\AppData\Roaming\4803.781

        Filesize

        1KB

        MD5

        a739dba1968b829a769e674d05c02f0b

        SHA1

        7e1b7f0597c87a9b0f9f863208a54569127f2029

        SHA256

        31714f03303483ea81cfe1a9af448b0243ed609db04d34a5f71210be91d0010f

        SHA512

        ecf8af67f4b6733a4ce093d8f850e192c3c5b492bdc3e9b014d0a8a9bd775b9ac839fdd7d7dc96f3568126fd02c83916ebf9c493c271ae69c64a6172758e15b2

      • memory/540-89-0x0000000000400000-0x000000000046F000-memory.dmp

        Filesize

        444KB

      • memory/540-20-0x0000000000400000-0x000000000046F000-memory.dmp

        Filesize

        444KB

      • memory/540-1-0x0000000000400000-0x000000000046F000-memory.dmp

        Filesize

        444KB

      • memory/540-2-0x0000000000400000-0x000000000046F000-memory.dmp

        Filesize

        444KB

      • memory/540-200-0x0000000000400000-0x000000000046F000-memory.dmp

        Filesize

        444KB

      • memory/1924-92-0x0000000000400000-0x000000000046F000-memory.dmp

        Filesize

        444KB

      • memory/1924-91-0x0000000000400000-0x000000000046F000-memory.dmp

        Filesize

        444KB

      • memory/1924-94-0x0000000000400000-0x000000000046F000-memory.dmp

        Filesize

        444KB

      • memory/2332-12-0x0000000000530000-0x0000000000630000-memory.dmp

        Filesize

        1024KB

      • memory/2332-14-0x0000000000572000-0x0000000000589000-memory.dmp

        Filesize

        92KB

      • memory/2332-15-0x0000000000400000-0x000000000046F000-memory.dmp

        Filesize

        444KB