Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 05:38

General

  • Target

    fea600a8de189f2bb2c855d4bb9be01c_JaffaCakes118.exe

  • Size

    170KB

  • MD5

    fea600a8de189f2bb2c855d4bb9be01c

  • SHA1

    5ed7bd9864320e329ab552362fe116c660ddecb2

  • SHA256

    d0197ce66acc70262f8c61e92b5791c6a21883de2c36e87a9341bf50af89dde5

  • SHA512

    5083425bba0d1297436feca6bb2290c0012b9664cdfc7f1aa0b4988899d85f06fbbac052ec0ed82a8853d93fd79875a8f9ce37f3e1bef7082185d9bae98691d6

  • SSDEEP

    3072:mc26ztd+oAyCaGivZcWcrGBsA4Ms+dyE/zoapy9u941LkHC1N9f:J26/3G/WQYs+q9848MB

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fea600a8de189f2bb2c855d4bb9be01c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fea600a8de189f2bb2c855d4bb9be01c_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Users\Admin\AppData\Local\Temp\fea600a8de189f2bb2c855d4bb9be01c_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fea600a8de189f2bb2c855d4bb9be01c_JaffaCakes118.exe startC:\Program Files (x86)\LP\43CD\BF8.exe%C:\Program Files (x86)\LP\43CD
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2780
    • C:\Users\Admin\AppData\Local\Temp\fea600a8de189f2bb2c855d4bb9be01c_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fea600a8de189f2bb2c855d4bb9be01c_JaffaCakes118.exe startC:\Program Files (x86)\F9F33\lvvm.exe%C:\Program Files (x86)\F9F33
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2856

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\DC5F9\9F33.C5F

    Filesize

    996B

    MD5

    8cca92cdb2eec1725e814e58d9e3a0c5

    SHA1

    118f48d3ed00a5f251586f78b92d2e66e3f3f88c

    SHA256

    b33e330782760cb6111521cf03c7d2747d530693bf7d2e0664805213b1fe1488

    SHA512

    f73f0295e7db592b8d1ebb985e5a16186fe83a7e2e0fdc0a08b6f00c482531877189fa7adf9244f44e222ddb9c3ef92740ad6c9b3f04f4b9671ad660a774543e

  • C:\Users\Admin\AppData\Roaming\DC5F9\9F33.C5F

    Filesize

    600B

    MD5

    3725e2cebd9577a6fe255b1d88ad1f5c

    SHA1

    11ec9906ff4636fc32ce0bf72345ad9cb95ab6ed

    SHA256

    9d547ff488c54452e07feae374452800264e44303bd228856c88cd7f0ba92d41

    SHA512

    b16ad8961478ed77656699b9eb0838f6163d997309f8798f29ab026ca853b855164fc0597d626e4fef8b75c45453ae69784027c5415bccd6618f0bb67900f740

  • C:\Users\Admin\AppData\Roaming\DC5F9\9F33.C5F

    Filesize

    1KB

    MD5

    bf04ed115f16eee8fa4aea6d20d46227

    SHA1

    326eaec0a96b22908f62a780f157b561c497dc51

    SHA256

    71affdefd31536b9aba565e489c90413055bb53de5f21cb93a30062b515cbdeb

    SHA512

    99fde8735c37a24815ff2f4307ef72576dc656bca375eab218384644fcb1450c806ee5cd9c95c746c1d2d2eecfe8f504d2ff9d93671ff6d80fb2dac9ead588d1

  • memory/2648-123-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2648-16-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2648-17-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2648-1-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2648-2-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2648-289-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2780-15-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2780-14-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2780-12-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2856-122-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB