Analysis

  • max time kernel
    140s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2025 17:02

General

  • Target

    JaffaCakes118_23926d93aad09bb1d28e515ae0a38fe9.exe

  • Size

    198KB

  • MD5

    23926d93aad09bb1d28e515ae0a38fe9

  • SHA1

    911794bbe0881084a84543aa0fe57aa366db132a

  • SHA256

    115778cb6b108a352067dde28c6103984fbab308cde9d7ca2feead2880e9b902

  • SHA512

    4d8d2cadda2bb48129457d5c677b2a532415b80f75bd482f5faa3559ad8e16f6d02a21960243506125c6ecc40fb9ae5fcc747183335d242c6e8abb53cc9abdb5

  • SSDEEP

    3072:SVdlbP/jb06exMa06yYuvFoV5aPMNgdSkXaIrV5NgMYXGuMt8fGx:StLLb1QM6yYPyMgdSkqIx5NaWutO

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_23926d93aad09bb1d28e515ae0a38fe9.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_23926d93aad09bb1d28e515ae0a38fe9.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_23926d93aad09bb1d28e515ae0a38fe9.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_23926d93aad09bb1d28e515ae0a38fe9.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2736
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_23926d93aad09bb1d28e515ae0a38fe9.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_23926d93aad09bb1d28e515ae0a38fe9.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2504

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\8373.E36

    Filesize

    1KB

    MD5

    70f54444c60650a4ffb2e665797d8d39

    SHA1

    e33b6572f774bb352cb2ed91eecbe96a94e1708b

    SHA256

    31331474707a96e42751b3e1e921e704287e6976938ef631e84df936d6d8965d

    SHA512

    41da285784e86479ddc673bbe013576b12306d17dba335e143d771625359c4b14b09f0acb52db3e03d1aa624cf713cdabf8b58dd68f988b8bb3ecb12769b9932

  • C:\Users\Admin\AppData\Roaming\8373.E36

    Filesize

    600B

    MD5

    dbef470a446c58315128c3e9951328ad

    SHA1

    4ee7131c528c0c5e17ad52413956975f9aaf771e

    SHA256

    fb642ee75dcd7943fafdcd01aecd0d12585fd8cae51383b77d78ce7774e6247c

    SHA512

    ce488a6d04c21d7786a0ad9c6e1673f931a49ad60b2003eb36f8185d6fd3fd96cc399a9102f5ad2d22bc87893ab57928fe3aaecf28ad41183e4d341f9c935730

  • C:\Users\Admin\AppData\Roaming\8373.E36

    Filesize

    996B

    MD5

    c12484f415c0c6e8a127b5b4ffd8b2c0

    SHA1

    2e1c95b740dd80d45a3e2d08187e1784fa3552b8

    SHA256

    d98259d67de8642a6b7c8e89f6fa79588561136e6a73bc6c1dae914397b4760b

    SHA512

    65ab9d04d5aee040d33a18a4908583fd2c8ca5e2ebf5129bf1e5592663bb46749fdbaeec08a22ede4d7a1b7ffec6eeeb84343746745ddebb12d3eaf711435ee6

  • memory/2504-87-0x0000000000400000-0x000000000048B000-memory.dmp

    Filesize

    556KB

  • memory/2504-86-0x0000000000400000-0x000000000048B000-memory.dmp

    Filesize

    556KB

  • memory/2736-7-0x0000000000400000-0x000000000048B000-memory.dmp

    Filesize

    556KB

  • memory/2736-8-0x0000000000400000-0x000000000048B000-memory.dmp

    Filesize

    556KB

  • memory/2736-5-0x0000000000400000-0x000000000048B000-memory.dmp

    Filesize

    556KB

  • memory/2996-17-0x0000000000400000-0x000000000048B000-memory.dmp

    Filesize

    556KB

  • memory/2996-1-0x0000000000400000-0x000000000048B000-memory.dmp

    Filesize

    556KB

  • memory/2996-88-0x0000000000400000-0x000000000048B000-memory.dmp

    Filesize

    556KB

  • memory/2996-2-0x0000000000400000-0x000000000048B000-memory.dmp

    Filesize

    556KB

  • memory/2996-194-0x0000000000400000-0x000000000048B000-memory.dmp

    Filesize

    556KB