Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-01-2025 11:30

General

  • Target

    JaffaCakes118_a898e3fa3c2223f50db5d5e8188cfcac.exe

  • Size

    190KB

  • MD5

    a898e3fa3c2223f50db5d5e8188cfcac

  • SHA1

    eda122796fd556240473fa4ea04e64242700664e

  • SHA256

    4e8a25a81a35fd1db81abd379a3230301540fff1f7fb856199cb7be9a6733a75

  • SHA512

    426c7ec7aa23f50a5670cb8b4fcd79b4bf63c8cd7a4e8ce105bfea67367834dd70f66f117085ad389e72dd0019db5099685e0e91ada4a4a8d2ea8944be32d09c

  • SSDEEP

    3072:NRRbG0T2diTHlFzfVybKDT1wfbh2R/OQmcFSn8zfgYe4GBsdhVPrD4NcpSLk+GpI:NR/BDlFzvqNo2PcF7etsdhRHhkGSAC

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a898e3fa3c2223f50db5d5e8188cfcac.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a898e3fa3c2223f50db5d5e8188cfcac.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a898e3fa3c2223f50db5d5e8188cfcac.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a898e3fa3c2223f50db5d5e8188cfcac.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2044
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a898e3fa3c2223f50db5d5e8188cfcac.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a898e3fa3c2223f50db5d5e8188cfcac.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\684F.032

    Filesize

    1KB

    MD5

    0ebdb156bf6937b3ebff114fb50ab29a

    SHA1

    4eb4c52158242e641c8c7a353bf3d72acba4ca20

    SHA256

    4cdba37914952672762756471a67cfd85d6f339d9cddc9bc12884d7c9abede64

    SHA512

    b902c0e0bc0590159d1be1a5f6dc26e8ae9eaaf76b8abeb0ae0f73a2c05ce4d775bba6f7588582f56a86e810637030e4aa2c44cfbc2e2e4a26d43566eabc1503

  • C:\Users\Admin\AppData\Roaming\684F.032

    Filesize

    600B

    MD5

    8342c5bab85d313f8e26cf22d82fa00e

    SHA1

    2221917edc89c650c2bf1dee8d2f02e602ee64a1

    SHA256

    b93d780cf837bcad087c4fad4ca1058a2d25d31916ed8b5178b7bfff89431836

    SHA512

    9b0a98cceb59421800600a22cbe663e0568871631ac45a818b7a5696c8774c0ff0d9ab8021a767c971dc157a78aca807d9cec35c9942cbf1428dee75a8a0f3d8

  • C:\Users\Admin\AppData\Roaming\684F.032

    Filesize

    996B

    MD5

    d7f880a2cbffe63d10841fff566211df

    SHA1

    1101efe5ef6bc63cd8839ca5f93508fa93b9d673

    SHA256

    7a2722e700e632572333642d90a80480ec38cbc3a96cdd9a7c2faca2b1914197

    SHA512

    bca40fba9fc17b26229f61f4c76ee6e6d7642110ad8662c6bf4f9afa64058f45e21dd02443f6308e7ea098dd401cc6d4284448e4e1f1a41ede438472fed0296d

  • memory/1948-79-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/1948-82-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/1948-81-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2012-2-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2012-213-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2012-1-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2012-14-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2012-174-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2012-83-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2044-7-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2044-73-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2044-5-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB