Analysis

  • max time kernel
    140s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 11:32

General

  • Target

    ffb1758d5658f6b3158e3f547571f581_JaffaCakes118.exe

  • Size

    186KB

  • MD5

    ffb1758d5658f6b3158e3f547571f581

  • SHA1

    7a0a5b3ca7725de8fea6a8b4fc3548acb92ae4b9

  • SHA256

    b5ebd1807c7ba566efa0aa67411e13dcc41a2474a5c210d915dadd9e34c31cce

  • SHA512

    d7172613b9cc9d61464e2eafbb04b6623cca4bae28d5557b95ad9a0ce910d4ab19f9c9a5f245edc805157e552a2a981e3299ab1ffcf193a12429adbd045e7b0b

  • SSDEEP

    3072:vAhjPlxyPDatxM8NMW9jKIkV6kSSp91vorArlX3PyYgJcigrJBc4lj0g1jEW:vAhblxg2kZE7FSprvswaAiS/VljrE

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffb1758d5658f6b3158e3f547571f581_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ffb1758d5658f6b3158e3f547571f581_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Users\Admin\AppData\Local\Temp\ffb1758d5658f6b3158e3f547571f581_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ffb1758d5658f6b3158e3f547571f581_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2076
    • C:\Users\Admin\AppData\Local\Temp\ffb1758d5658f6b3158e3f547571f581_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ffb1758d5658f6b3158e3f547571f581_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2036

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\9673.664

    Filesize

    1KB

    MD5

    d5135df53b19c1bbdb2639901343355c

    SHA1

    282959bb1d0a29ecabcbed94c3c447e7701ba59e

    SHA256

    547bba3e61cfe12802640d7872dff8ee9e25d30e7d2181747009311cfef2db10

    SHA512

    d69902d15f3208bacd9052b9430a98b474e913785a9a83943fb30c5d9f680528848e7e7f982788ccd7ebd14e96f7fdc65a68b47f43018b5ed08cb70ce499f46d

  • C:\Users\Admin\AppData\Roaming\9673.664

    Filesize

    600B

    MD5

    5b6a77d269d32ac1cdd966470e6ae5cc

    SHA1

    8ddfebe975b3a115764b2426614b5eb7fb596fbe

    SHA256

    94ff40ce29ffc601410fc0da5e741f0ea71e7753100c38d6b655038013f7eb25

    SHA512

    e916b8c180df2654210b9def5eac8bb166c67b31af726bffa06ce13af11c3e486301769862d1809debf7b5312620c0f94ac87245d43d122f1b2a8aabc11f8b04

  • memory/2036-93-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2036-92-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2036-95-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2076-13-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2076-15-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2076-12-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/3044-16-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/3044-90-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/3044-1-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/3044-2-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/3044-198-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB