Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2025 08:09

General

  • Target

    JaffaCakes118_e1414c52a5105fb9d7c4b5c3313ebdb9.exe

  • Size

    168KB

  • MD5

    e1414c52a5105fb9d7c4b5c3313ebdb9

  • SHA1

    92fa9c69f288cd6333b96598a09fa49ff3f4de31

  • SHA256

    6aac1af77d70f17af5eab29486c50e1564b354f658e37eb796c7a58598071199

  • SHA512

    4966c513a14ef8024f0bf7498bcdf65fc6c33504ed50ba153f127e9659215b0a5ac0971d2d87710d9df4a3cda6184c04606ade2fe843ff68a6cdf0aec93f2ab8

  • SSDEEP

    3072:J/39g5/lBmH6/sizOm3DwFIbZEExG7hCkBlclpoUt9+:J/NW31sizOSDQmccP+

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e1414c52a5105fb9d7c4b5c3313ebdb9.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e1414c52a5105fb9d7c4b5c3313ebdb9.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e1414c52a5105fb9d7c4b5c3313ebdb9.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e1414c52a5105fb9d7c4b5c3313ebdb9.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2524
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e1414c52a5105fb9d7c4b5c3313ebdb9.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e1414c52a5105fb9d7c4b5c3313ebdb9.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:876

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\BE23.671

    Filesize

    600B

    MD5

    59634384a1a5255cc38874fa44be1017

    SHA1

    c0b2542439b2e3023e887cb48fda599a70a19df0

    SHA256

    22cc11e66c2025fe7a2a95192b5de1d18a1fca0dc63e21a77cc1912a460cac4c

    SHA512

    47618425dbac978593d7cbb4cb9c87c167af92ecf73fd32c2f978556fbdd78b89fa4e5c51b917e40758c6a7ca266afd68db69a7b8424b04a9caa760397ac2cd1

  • C:\Users\Admin\AppData\Roaming\BE23.671

    Filesize

    1KB

    MD5

    2267dca6a4f79bbcef8b492bbbcc1ab9

    SHA1

    73258c7b6ac194657c2539151ee5463af2e1bde4

    SHA256

    d7b1e82550886b2bc14b9668cddc6ffc3fb9abf95e209d8f852f325317981434

    SHA512

    064b8ff5bd496942682db4b2d4573da0bdefe5d29cd805108671add4efdd9614b0c13e294b07476b64ed4d19627c8f212de77a2f6f0315e13475ee71b13f79c4

  • C:\Users\Admin\AppData\Roaming\BE23.671

    Filesize

    996B

    MD5

    b9fdf5dd1fb4b81f2ff684de7c986897

    SHA1

    6851dc596a1c29e343b18ec17ef3d169f55491fb

    SHA256

    1aaceffb5a26f40d785b4c5149507f0e57aa0887f3536545332639a4ac61966c

    SHA512

    783ce442a613142e1b12de8f79f532305219fd75ccb140aa5fc5ee94bc2bd6318c6524c18548e93a3914e7cddee6683e60b92b72531bb969e33d07a594f63b4e

  • memory/876-81-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/876-80-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/876-83-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2092-14-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2092-77-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2092-1-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2092-150-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2092-2-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2092-185-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2524-6-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB

  • memory/2524-78-0x0000000000400000-0x000000000046A000-memory.dmp

    Filesize

    424KB