Analysis

  • max time kernel
    140s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2025 18:59

General

  • Target

    JaffaCakes118_7f52f796ddf5cdd2a86d2d036fc70304.exe

  • Size

    200KB

  • MD5

    7f52f796ddf5cdd2a86d2d036fc70304

  • SHA1

    06f73ff2fc2df4d78a1c17831c350183773f8299

  • SHA256

    691500c0c35428fc9129a6fa731ff04be50e07091bc1e5141533e6b68760d2b3

  • SHA512

    06f0c9c4ec89f491e18421efc108b9989fee93eaa1927ca00337f0fb454042a0f54841b98c7f64bcb21ac3f4bbe9234ca4473c9f9b909cd6f0a4ace94c2c6ee4

  • SSDEEP

    6144:18YTDg9t8RNT8e553ilqkSraOp8ClrtxSqrD:1s9t8TpeDJO7lRQk

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7f52f796ddf5cdd2a86d2d036fc70304.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7f52f796ddf5cdd2a86d2d036fc70304.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7f52f796ddf5cdd2a86d2d036fc70304.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7f52f796ddf5cdd2a86d2d036fc70304.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2452
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7f52f796ddf5cdd2a86d2d036fc70304.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7f52f796ddf5cdd2a86d2d036fc70304.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1128

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\09C1.781

    Filesize

    1KB

    MD5

    df97a62eb0b1120485053071e55f8d89

    SHA1

    3fe2c5d760877255833ac4d3ecec210888b6f9fd

    SHA256

    d75d3cd86576acee9ae322e03a50bbbdbd055c300ce17309c5f7a70c354fa592

    SHA512

    f7fc07dddf4c8136267c2894fc6996ff5cfa07a36aed4a2425a9047a947c63dcdcb3765a7ce9b31a2bd4af629fef6d8d54910b031a278a406c7668694d0e006c

  • C:\Users\Admin\AppData\Roaming\09C1.781

    Filesize

    600B

    MD5

    31a376298046bf4d815c3785f43794f3

    SHA1

    8ee07b334e2765414e61885cf1075e0d2d939b07

    SHA256

    12acf7138349b327f433ea6c7c04d30c5f06f5165638db37f9f7402994d52183

    SHA512

    523cf253c2df6de3aa39398c2dd8b64a64b6f6c70ad9412af59222e414bb7b911084b1b07ef3c61aa5e0ee16c07af14557597745faed2df5a7d9d0f66b4e276a

  • C:\Users\Admin\AppData\Roaming\09C1.781

    Filesize

    996B

    MD5

    7b4af326dfc35d2358abd28343350492

    SHA1

    749a3b163211d19f07780a5fbc400cc6cbd92b8e

    SHA256

    bf948b8d9ba071b2e59ff41f04427694c2f34aa5bedfb7d21caa6c1aec92fe52

    SHA512

    8e6b5d4ac7d977f080d4df9abdd5f627571494977e78a879a8d95910f82a9cf59a4218cca38641cea636c020cc6ae62350588980afda75257c0859de7505aa99

  • memory/1128-84-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/1128-85-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2036-16-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2036-1-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2036-86-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2036-2-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2036-183-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2452-8-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2452-7-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2452-5-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB