Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 14:50

General

  • Target

    ec070a38483d8ebc4da7bc023e2a5ca9_JaffaCakes118.exe

  • Size

    197KB

  • MD5

    ec070a38483d8ebc4da7bc023e2a5ca9

  • SHA1

    c8c41423bcd25a0222a566cc9c8875412b42f1f3

  • SHA256

    b4af1b26b4147037aff1e306f6bf221bcbcda09f2d0ea359753b042db9264d58

  • SHA512

    523d5c139625d3ce3fabb387e2c8e4052547cd8e8f3b594d13bad137fd6c1bb56dd75105d751c5b9df1d6ec4c308632a8b6f169116a23685e5c8942d636a2ab0

  • SSDEEP

    6144:UN+7sEZ+++eC5QM5KBIr7ILcQCgttfI28TOo:UN5rUgkLcQNbfiTO

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec070a38483d8ebc4da7bc023e2a5ca9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ec070a38483d8ebc4da7bc023e2a5ca9_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2836
    • C:\Users\Admin\AppData\Local\Temp\ec070a38483d8ebc4da7bc023e2a5ca9_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ec070a38483d8ebc4da7bc023e2a5ca9_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2760
    • C:\Users\Admin\AppData\Local\Temp\ec070a38483d8ebc4da7bc023e2a5ca9_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ec070a38483d8ebc4da7bc023e2a5ca9_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2532

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\B8E9.9FA

    Filesize

    996B

    MD5

    0afb37eea00be5e027ed95d2e8c238ff

    SHA1

    88801e4f968ec54dafa24850d1909193f4d76b07

    SHA256

    34f79dee2c21a698a543309751da11e8b40f7f461dfef717a8fd74369cb37b37

    SHA512

    9db89d07139baf0750ff84326d3152de9e1887d1f926a4190662df439d28f077f34cb764855eaec3e392a8609d4f55778f64feda9944d384ae0e866138c62ff8

  • C:\Users\Admin\AppData\Roaming\B8E9.9FA

    Filesize

    1KB

    MD5

    35fab1d7c9a64ed6f6248039d3c9dedc

    SHA1

    71ea256ab642258595ec6a259e524a7cd27e9570

    SHA256

    9e1df8176a512623df82cd85c8680573e41de3c32752e75e3543b2185d358102

    SHA512

    754453385409ab2d67a015faf1bd1af5c7a942f89f763d3f87f8f248b6da220d9941267b631fd8877759ea1b488ee5b38d5732e192b22a5445edc275c109e9df

  • C:\Users\Admin\AppData\Roaming\B8E9.9FA

    Filesize

    600B

    MD5

    f382b5afe27327d82dd6bb2d38ebf541

    SHA1

    bf95952eaf59afe09e80272a716e4665e315ded7

    SHA256

    dcc502c39c6d00ffdf6950ab9f41de7ec13311330e7d8a3bb93b91e8600996a2

    SHA512

    970083b12b5ef5681a1fa53fdd051582d80d95f63277451b3806ce173e03cd696bd9f335e46b271916346bb83a85e73972274503c1dba837c78a8104204875fa

  • memory/2532-96-0x0000000000400000-0x000000000048B000-memory.dmp

    Filesize

    556KB

  • memory/2532-94-0x0000000000400000-0x000000000048B000-memory.dmp

    Filesize

    556KB

  • memory/2760-8-0x0000000000400000-0x000000000048B000-memory.dmp

    Filesize

    556KB

  • memory/2760-7-0x0000000000400000-0x000000000048B000-memory.dmp

    Filesize

    556KB

  • memory/2760-5-0x0000000000400000-0x000000000048B000-memory.dmp

    Filesize

    556KB

  • memory/2836-17-0x0000000000400000-0x000000000048B000-memory.dmp

    Filesize

    556KB

  • memory/2836-1-0x0000000000400000-0x000000000048B000-memory.dmp

    Filesize

    556KB

  • memory/2836-97-0x0000000000400000-0x000000000048B000-memory.dmp

    Filesize

    556KB

  • memory/2836-2-0x0000000000400000-0x000000000048B000-memory.dmp

    Filesize

    556KB

  • memory/2836-203-0x0000000000400000-0x000000000048B000-memory.dmp

    Filesize

    556KB