Analysis

  • max time kernel
    141s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 23:07

General

  • Target

    e39f84c4738f5e8a1cdf4cbe25e55289_JaffaCakes118.exe

  • Size

    225KB

  • MD5

    e39f84c4738f5e8a1cdf4cbe25e55289

  • SHA1

    a0d07204a406452f664b9894a55c963af03dbbf2

  • SHA256

    ca6661df5965e0412f57c2609b258dbfa3d6070b13742bbee23f0da3e96c1f08

  • SHA512

    ff706c840ba0e72e283f6a460ab74191d83b807e0390dbcdd452e77fd2dea5056eede2459f39fa7839d00aa3b90e70b1bc0df83001af441bcc16c7796d31aaa5

  • SSDEEP

    6144:9eujFBvOJcyDM2FkANE3QE0huQUnggHTQ4mhmCLv3/G4+6:9eujvOJcylFkANE3QnY5gC846mCLv/O

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e39f84c4738f5e8a1cdf4cbe25e55289_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e39f84c4738f5e8a1cdf4cbe25e55289_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Users\Admin\AppData\Local\Temp\e39f84c4738f5e8a1cdf4cbe25e55289_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e39f84c4738f5e8a1cdf4cbe25e55289_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2700
    • C:\Users\Admin\AppData\Local\Temp\e39f84c4738f5e8a1cdf4cbe25e55289_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e39f84c4738f5e8a1cdf4cbe25e55289_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2068

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\60BD.2FE

    Filesize

    1KB

    MD5

    778e1570d12d42e74dc8ae1f5f5c1bba

    SHA1

    36dd2a9b4e3681764dd03899772fd6824949631a

    SHA256

    467c36e27c2a0c7be0ca14ae58daf83f4e2277066958112dd91b52dd971a0883

    SHA512

    bd45f0243e42ee0b196a92844f13143fb94880dccf775a58e1d82cddff9a6700a31f6b9c823a6e4f01f5ed05693a3edb5e0dc6b5d30311358e8a71feeccb8431

  • C:\Users\Admin\AppData\Roaming\60BD.2FE

    Filesize

    600B

    MD5

    38d06faf9b1cd00ce4fafee88ddc884c

    SHA1

    c3906f91de0eacf9e487ec9a6828f2dde76dd929

    SHA256

    f0518ac25819638058bfe623859136f1a6e6abaa47f4f34e0624a71e4ef36cbe

    SHA512

    b1f08337cb1f4ff01451d96113d4ad6f5c9176883ec6ca8052a689a5ef49aee5f82ddd36f43a60247238c3ff06b102d570d47303ece0cb1da8ea166dc170840b

  • C:\Users\Admin\AppData\Roaming\60BD.2FE

    Filesize

    996B

    MD5

    294569678add6ee3b4d6fb4d6161fd87

    SHA1

    477f50ff845240be3ce1551db69cfd6a958f5c41

    SHA256

    12cfe17ea45b1c7a8a02003b49be8057753d04a228b3b73586e6a961010fa3af

    SHA512

    20ff30cb0305b2558d90031dc403e53a86e2461006d5aeb0687e96d6569df5080383c690e507bfde8d5119b1b00e348223e5ca3b22f51be7ad08321e195f2fa0

  • memory/2068-86-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2068-85-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2068-88-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2700-7-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2700-83-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2700-5-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2996-15-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2996-1-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2996-89-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2996-2-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2996-194-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB