Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 18:27

General

  • Target

    967366d71b6ff1d93b2037badcaf4089_JaffaCakes118.exe

  • Size

    175KB

  • MD5

    967366d71b6ff1d93b2037badcaf4089

  • SHA1

    abe06b4e27135b587f65c229aca2b602789cc1d3

  • SHA256

    b8d2f66ed43792b1092cc1dbdc462159648740c92232c4cf4727facd9bdeaf7f

  • SHA512

    536e3ba3f094b7b419a316f12370c7bfeae28ec3e402c4edd9e49dbcee63d2b3ac01243165930d542805c2556f9810bdcd311598ee46fd4b02d4ace491f3431c

  • SSDEEP

    3072:Lu8MsX4PrUTpyw7vj89z74nEhg6/Hmhhe7hx3FjW3ydOT8kj:LuRu377nCpHmhEXjW3Jh

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\967366d71b6ff1d93b2037badcaf4089_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\967366d71b6ff1d93b2037badcaf4089_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:596
    • C:\Users\Admin\AppData\Local\Temp\967366d71b6ff1d93b2037badcaf4089_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\967366d71b6ff1d93b2037badcaf4089_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:688
    • C:\Users\Admin\AppData\Local\Temp\967366d71b6ff1d93b2037badcaf4089_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\967366d71b6ff1d93b2037badcaf4089_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2812

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\8698.19F

    Filesize

    1KB

    MD5

    ed5bc3bffbd36b6068608efcb54464c5

    SHA1

    423b877ad49e1e2b886efe65a61d384e97613e05

    SHA256

    7b2dbd3ab75f539088044c34c4817831a7d56ef4e2b966fcfc999a1660342443

    SHA512

    13694f146cebbe7da50d54f3ed16a69529f8f16080863c77455583016e49acdff4c09cb81e3eaa7440fba0bd92e6eda9454e40cfb255695f3aca39171aae3610

  • C:\Users\Admin\AppData\Roaming\8698.19F

    Filesize

    600B

    MD5

    0be595e76ae3c4f5c0f0817a8e62d89f

    SHA1

    256a64f8ef4fd37166bc8c7aa848193518b662dd

    SHA256

    8d92735f60c6e2aefa8d5f217e0f53ab51dfcc0e6ba158e88e089b305d19fa00

    SHA512

    c63e854f3b6bca2e39c6d0fbd5135e7c4ee2c36c6a592f446cb5cdeeec873c605568b0f8826a5c6f2e287e504eea21bda7b6e82d439df421425b668ab87a0829

  • C:\Users\Admin\AppData\Roaming\8698.19F

    Filesize

    996B

    MD5

    92d16b73e20aa5638fac439e3ab5c8d7

    SHA1

    e023c722014497ae4c862717c0938b504c7949a1

    SHA256

    c857364ba9fbc4019aaee5c63d41a1586eb35aa9123ce6d8a64fe8c821258b7d

    SHA512

    c152a57d1ef208fd0d7595773516f35f25236937042f9ba8483803c91a97a2a52ae320d1f4a5a5fc03c86b951990c2b156e4c8164b31f6566464e3f53f55d770

  • memory/596-2-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/596-146-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/596-1-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/596-15-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/596-70-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/688-12-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/688-14-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2812-74-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2812-75-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2812-72-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB