Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    19-01-2025 21:44

General

  • Target

    JaffaCakes118_d4105ce3c50f94325221fa3ddba1ebd4.exe

  • Size

    178KB

  • MD5

    d4105ce3c50f94325221fa3ddba1ebd4

  • SHA1

    f9fc5322722215edcd9ed7a99e54c95fad9ce5a6

  • SHA256

    4fbd044ae624ad60c6deb22f9d75c8b7f8511205702fd8699e9aa8ec4da480cf

  • SHA512

    f79ef5b25d6774a6525c7925aee50ddfc8ca5e5f1f20bc50e09ea9856b16730dc407c35f7e6ebee019c9d760361827f7181a432b2a3447a5a8141273c9ffe270

  • SSDEEP

    3072:B8PCh614n5S3CT+JdqnW9h8a97qL129m4UfnS4wSIrBtDTCLBj0RErY72uRBWp:Sq0inH6OQlu2E44SV6L6WrmhR

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d4105ce3c50f94325221fa3ddba1ebd4.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d4105ce3c50f94325221fa3ddba1ebd4.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d4105ce3c50f94325221fa3ddba1ebd4.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d4105ce3c50f94325221fa3ddba1ebd4.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2180
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d4105ce3c50f94325221fa3ddba1ebd4.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d4105ce3c50f94325221fa3ddba1ebd4.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\6953.78C

    Filesize

    1KB

    MD5

    a943157986ef6af73029cdaf36a9ebc1

    SHA1

    ae8915553c84008452daa64e0fbbb3e6f2a49e10

    SHA256

    043644e8510a8a71682fbe1d7cb6471076ca62e7c0790ffa42c86986fba8fd51

    SHA512

    45b0a5cb9ae832489843ff15313e64859337e586dcec3319bdf219f0975eb0ddfd5d9bfb12ee08404e8868b2db89465414150c7619ae237aef567753d503eefd

  • C:\Users\Admin\AppData\Roaming\6953.78C

    Filesize

    600B

    MD5

    5ae9c2d53a04ed7061d047e7f39ad759

    SHA1

    590a0b47eb411b0ac83dd098a6693be23f848179

    SHA256

    d749451c07e499d3cae63404f68404586e2506ecf63533d397c2973f6e495ff5

    SHA512

    979a75cbd236aba46154c084935f27f0cb85dfecc66739328e588681ba1bf8e9d1636400164d2e246cab6b84866215c96a7698356c8d731c8f67ecf3915a134b

  • C:\Users\Admin\AppData\Roaming\6953.78C

    Filesize

    996B

    MD5

    ce0537fe4d9ded19321f2bd15acbf477

    SHA1

    e89ea18be0f718e8fa5f19140e86951be9cc5452

    SHA256

    ccefd0c97c4d83ee7350b5ee8feba65108dd24cdde0627536715576e1533f3c0

    SHA512

    c6859f5bced815248a8906cbcdfe7b7b77b6701498fcd49761f1f5ae0019f6b324984873badfb33452049c68d5e23d3b421f203cbc13fca877950aaa48407be3

  • memory/1728-79-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/1728-78-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/1728-154-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2180-6-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2180-7-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2776-15-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2776-1-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2776-80-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2776-2-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2776-200-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB