Analysis

  • max time kernel
    140s
  • max time network
    62s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    18-01-2025 02:22

General

  • Target

    JaffaCakes118_9d24b0e4f95511844a4d60d2947dd6e1.exe

  • Size

    166KB

  • MD5

    9d24b0e4f95511844a4d60d2947dd6e1

  • SHA1

    862ec33ddac6af87d9a71ea162a842c80313e019

  • SHA256

    9c89c1a5596887f391929ce660ef198b71a1264e30f7d01aaa1475186ca84339

  • SHA512

    92d4ba56dd4e2ec21c7c5eea38c3d55de863b1aead60cbab97de1f62b1dea982d18698ed976ebc22dc3db583d579c1238a5794a4b46959ed14db7dda8e65c825

  • SSDEEP

    3072:JoXMttz7nAe9Tn18W4jJk1Gk8+OAn9GdzqwwmwpS2bWpLu9V2DO2z7UNdY9oXDAO:Jo8tVjAeXRx1o+j9GdyS/YQDO2zP9oXV

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9d24b0e4f95511844a4d60d2947dd6e1.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9d24b0e4f95511844a4d60d2947dd6e1.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9d24b0e4f95511844a4d60d2947dd6e1.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9d24b0e4f95511844a4d60d2947dd6e1.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2884
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9d24b0e4f95511844a4d60d2947dd6e1.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9d24b0e4f95511844a4d60d2947dd6e1.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2072

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\553E.F30

    Filesize

    1KB

    MD5

    ecba4a2e67c14411f5aeac06a9b5bc40

    SHA1

    a3583a3c9ff4710c40a268c6829c11376e84da96

    SHA256

    e741c17d106a9a029dfd1ca005d6b22bac765a8125b07a9e28c28fb883c9bb20

    SHA512

    1495dab62a4430c2e8332aaf99e52fe9249b80f3e514bbe414a533c55cb8f71bb953d79ba2bc50f05247de52993f0b07b05d721897576838298b84511080f1d2

  • C:\Users\Admin\AppData\Roaming\553E.F30

    Filesize

    1KB

    MD5

    ad785691fc51e79cc60d5352d5181eb9

    SHA1

    2419d5968e1abb004d01ec4d78065ec7486b0e71

    SHA256

    b7d698b81addbd8f086d8283ef5f71d218aee53e769b53f4cbf65cb912f9c26f

    SHA512

    44e0562123f70fbcb5ed812cb24a47637e949516b123ac9767575c859f71be3f9101ea45ae65abbbc885a3b453b6d76043fc72e9b1928e8553d730d6d5e668ef

  • C:\Users\Admin\AppData\Roaming\553E.F30

    Filesize

    600B

    MD5

    422c42b17d6e7fbfb0acf505d5d0d72c

    SHA1

    cb85a4cc903fb9e636c80e46680da754383de6c2

    SHA256

    39362e73ba0a66c498c3beef2be4e621d92427975e279a4c3c32961d878627bb

    SHA512

    7687cc7b1e00a74d1a2e99a9508316fe92e7b2e1750451bf38e8be86a5ebd0d3579448f4347b3e1f48b97c505cfcb0804fee1e055de75e79933f908fa45a1fcb

  • C:\Users\Admin\AppData\Roaming\553E.F30

    Filesize

    996B

    MD5

    e61335234793841823a9b4f1e255dab4

    SHA1

    0754c4ab41e81ee94801b24a10cb51beb91b3129

    SHA256

    2d199a26ce330c094bb458abcd7195b54036ad6a8adf0e032433adaee825b403

    SHA512

    14461767f2b2dd25850720d481cb40a310f80e4c7b4141cc2c64a13eaaf8020e969188a2b348003d71034a470d3b58f2b270495a4b37597c8e944130fe92ee6a

  • memory/1732-2-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/1732-195-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/1732-154-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/1732-16-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/1732-80-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/1732-1-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2072-82-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2072-83-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2072-85-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2884-5-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2884-8-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2884-7-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB