Analysis

  • max time kernel
    141s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    19-01-2025 00:52

General

  • Target

    JaffaCakes118_b8f2952dbac342dc96e37e467001a42e.exe

  • Size

    171KB

  • MD5

    b8f2952dbac342dc96e37e467001a42e

  • SHA1

    a07999e20dfa01315a62eedae30a578e6eebba0c

  • SHA256

    68702989be1ab3be2bcf8f86f1d92984125b53c151d805bbe099985da7c3b344

  • SHA512

    78919a895c34a8d6eece4875cea98137fc90a2964e83534e07f9035e8a8475939a0cceb1dc04ac12bb86cc7a5409ed58973a93a6781c9dde286bf3cce7a75fb3

  • SSDEEP

    3072:K6tMhwx8xxmOTeu20vZ8QtyFjIis8U4WGGsh+hvxZ8ZoaeXaoO+7SZnFTD:nMhwxEmOeulvftSjIiKvxuZx+aoX7SZn

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b8f2952dbac342dc96e37e467001a42e.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b8f2952dbac342dc96e37e467001a42e.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b8f2952dbac342dc96e37e467001a42e.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b8f2952dbac342dc96e37e467001a42e.exe startC:\Program Files (x86)\Internet Explorer\lvvm.exe%C:\Program Files (x86)\Internet Explorer
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2840
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b8f2952dbac342dc96e37e467001a42e.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b8f2952dbac342dc96e37e467001a42e.exe startC:\Users\Admin\AppData\Local\Temp\dwm.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2932

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\407C.0CD

    Filesize

    1KB

    MD5

    f92b5c9f4e0825108fb0345114bd3969

    SHA1

    abaf739bd006258d8d329774538383d379188ab5

    SHA256

    a269966a7468e94626ea6d8c287ab7f4c8fa1297bcaeabb8d0fa77cfb1dab32e

    SHA512

    9734b0f5fafed8c71009d8d55519db336459a342f698fb1a7c75c355ae8e096b9e3721dfa10da2a5dd2fb49e3665601e8c953ec91222c68534f25fe5fc2f7714

  • C:\Users\Admin\AppData\Roaming\407C.0CD

    Filesize

    600B

    MD5

    6145cc6e2c1799acf6f18775ee0abe18

    SHA1

    3fbdfddf083d103b2aa26fb58bce39d032640141

    SHA256

    71e35d493f581d05b8c089690774fae9c4fdaa13046f9bf83bb0c8438447de71

    SHA512

    0a515b567ab1450f7ec90bb985fd47b0482e341d416e5de62670df6fcac21c72f816d371324984335b62793162a5ddfabf64939d68e9f0d0d6a4f4bfbfff4f18

  • C:\Users\Admin\AppData\Roaming\407C.0CD

    Filesize

    996B

    MD5

    6c95a104d38e2c25711d4e6f8ced0261

    SHA1

    12add69b7141152187501acae9070b839af61973

    SHA256

    6961cf100989129ca5b3d7c672ff71141e4b2ab705b1285a08fbc5a7efb737dd

    SHA512

    65d8fb25b900a5c33b0ba46220fd49cb6f8f07c442e8d0ce31f0823b6f7be10182602d3acaed09a209ffe9b85237b2a9ed6dd4dafc4899baf591b172f406c2a9

  • memory/2840-12-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/2840-14-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/2868-1-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/2868-2-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/2868-15-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/2868-78-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/2868-182-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/2932-76-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/2932-77-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB