Analysis

  • max time kernel
    141s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2025 06:21

General

  • Target

    JaffaCakes118_1479b3354d7f9e6fe513f88924ae0e5c.exe

  • Size

    180KB

  • MD5

    1479b3354d7f9e6fe513f88924ae0e5c

  • SHA1

    ca3e2ce38eb5b9b5651b6fec8d38b523dfceb3c6

  • SHA256

    0b575f9b95f12fd7e995eb8a9a6e3d742a3762b75cd20ca05830851ca979e342

  • SHA512

    b46435aa607af53ffea9e72626c93fa573385ec1e76a11e98b1a6b8754a0e6f7277d61403c7649c46557d036701271f79761765b8827830caa20ff775e20f8fb

  • SSDEEP

    3072:R4DlgwOy4hsf3hyjNbhGKJ6TOAqOjhM18uI2WupaXgAFFVfvu+bAZFAzpYlgFDal:ylgry4avCP6u1vI2TmvVfvSZFAtYiDo

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1479b3354d7f9e6fe513f88924ae0e5c.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1479b3354d7f9e6fe513f88924ae0e5c.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1479b3354d7f9e6fe513f88924ae0e5c.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1479b3354d7f9e6fe513f88924ae0e5c.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3028
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1479b3354d7f9e6fe513f88924ae0e5c.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1479b3354d7f9e6fe513f88924ae0e5c.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2072

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\A26E.56C

    Filesize

    1KB

    MD5

    e67cfe26ac986c149c9945839481c6c0

    SHA1

    c6d8bf9460460763f5a1ef272de94f783e0cf7db

    SHA256

    b3bef1e9a7852e891411cd24c27490f29f81415a68e60d8e82e4dc2e7cc4dc82

    SHA512

    24c2f20366d4e0edddaa9d28d721862189326d97f46acdbc11637213a242c2a1aef6983a8f81b91fc46115d511510e063b06b609d4e7e7326744f056b804b8fc

  • C:\Users\Admin\AppData\Roaming\A26E.56C

    Filesize

    600B

    MD5

    17065c3dd5e6924b0f4dc6c4b668fcec

    SHA1

    62e6dcf115cc8d3ea2b9c164b2dda81cc6bc5b20

    SHA256

    017e4209279b105f6073cf5d04d8ef90b41ee0f34e6afae460b1283fcb31c31d

    SHA512

    4635123898b02c26042f173400a8aa01104962ef75bc65ebbf1d8364e398c4bffcacdaf74671c1f68603206aa1715e48d4ba74d8d73b49e7158784bae1b6e55b

  • C:\Users\Admin\AppData\Roaming\A26E.56C

    Filesize

    996B

    MD5

    03eaff483c9080003aceae0ebcfd046e

    SHA1

    cd8884af6a5da596ed2c40678245bddb19abebbc

    SHA256

    1b53719b83a359daddd92f4d8b5eba2e8327a71d28a43fc76cc59fd2a83d0b50

    SHA512

    72939c667857478b5b3febd407d4f11c37f807f4bf650ecd2e03a798b502d373f1368b70c6ee04e1b7cdb42212b3227044283a56a21c31df12155eac594aaa37

  • memory/2072-72-0x0000000000400000-0x0000000000466000-memory.dmp

    Filesize

    408KB

  • memory/2072-71-0x0000000000400000-0x0000000000466000-memory.dmp

    Filesize

    408KB

  • memory/2484-73-0x0000000000400000-0x0000000000466000-memory.dmp

    Filesize

    408KB

  • memory/2484-15-0x0000000000400000-0x0000000000466000-memory.dmp

    Filesize

    408KB

  • memory/2484-1-0x0000000000400000-0x0000000000466000-memory.dmp

    Filesize

    408KB

  • memory/2484-2-0x0000000000400000-0x0000000000466000-memory.dmp

    Filesize

    408KB

  • memory/2484-174-0x0000000000400000-0x0000000000466000-memory.dmp

    Filesize

    408KB

  • memory/3028-6-0x0000000000400000-0x0000000000466000-memory.dmp

    Filesize

    408KB

  • memory/3028-8-0x0000000000400000-0x0000000000466000-memory.dmp

    Filesize

    408KB

  • memory/3028-5-0x0000000000400000-0x0000000000466000-memory.dmp

    Filesize

    408KB