Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-01-2025 06:52

General

  • Target

    JaffaCakes118_37ec94000992b758b0f93205e78011dc.exe

  • Size

    175KB

  • MD5

    37ec94000992b758b0f93205e78011dc

  • SHA1

    097cac9b22caa1a1113d42b4d4a03a991179fef0

  • SHA256

    a7b6266473caeb3ee6d14544e377f7b64d4f4a73af321007e364cbbaa236f3e3

  • SHA512

    f449feee364ee883fca03fb9554d5ab89e8a66eb3110e0e5be3aeb3a93e570169433bf51b50cffc8c36f7807de6b1fdfec0eb8685c233b0c788953b3913b6074

  • SSDEEP

    3072:ajeJvTHjs3ypJ7ib5tf5wExuijs1n4oCku7CgveTXs1E7/cjo:keJvTY3EiVEaXjs1n4oCkumgGAjo

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_37ec94000992b758b0f93205e78011dc.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_37ec94000992b758b0f93205e78011dc.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_37ec94000992b758b0f93205e78011dc.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_37ec94000992b758b0f93205e78011dc.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2324
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_37ec94000992b758b0f93205e78011dc.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_37ec94000992b758b0f93205e78011dc.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3000

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\8DF2.6DC

    Filesize

    1KB

    MD5

    152709aa7042026be5ead15843b5518c

    SHA1

    15e01c4f66515fb8fc96ed6fc9dae114271ab0d1

    SHA256

    a5f76ce3002b0ff06cdc05da2f17f24974a02368bf662281ad5ff6d8ab6f03da

    SHA512

    7cad05ac17223fa0c8afa889ddbfdf74779154ce4569ffe126ee9ee61e43e9deabf0000f257408f4da3b717076f4c4cbe5f2b0afae7b1fc54dd732562d08a741

  • C:\Users\Admin\AppData\Roaming\8DF2.6DC

    Filesize

    600B

    MD5

    f877cfda5197fae43e02ed954542c5fd

    SHA1

    b9f630431544cbefff07587b1bdf6f2b2f6bb279

    SHA256

    1dec6d1de59c2f502b7096eb5e06cbb6f4feb19b485c66ff349e63b6abde4d5d

    SHA512

    424b68a42ab29017777b63edc0f97d0a42047a37a3f5d3111e6d3f421709d8fde1d24a1ad6a283c7f3fbc0980fbddb3b472b2442642824d1936cdf796ab6265a

  • C:\Users\Admin\AppData\Roaming\8DF2.6DC

    Filesize

    996B

    MD5

    efaee03e4dd616933d63fe9fcaf78c31

    SHA1

    e05b633e80809c40f4efa46511d5c490f440b2cd

    SHA256

    b5d4de9c9f67f6ea519af88521394196551c054266e2394a53ccfd8588c529de

    SHA512

    480db694327ab9ab20e9369c5ec29f8c590d9abbbc281c2feda4da824db299aa3f4c2b12e52732291aa1c43c73b0341096ea56acfcb59ffcb1d43f02f468735d

  • memory/2324-5-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2324-7-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2980-2-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2980-1-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2980-15-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2980-143-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2980-198-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/3000-86-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/3000-88-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB