Analysis

  • max time kernel
    140s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2025 15:32

General

  • Target

    JaffaCakes118_410b528e8ce9008cf8a6fad5ae71f3fe.exe

  • Size

    168KB

  • MD5

    410b528e8ce9008cf8a6fad5ae71f3fe

  • SHA1

    a6fa111bddf7df8e3b0b093378abc21fe833cfa6

  • SHA256

    1127874ba9872cb22bbd4d5105c832fcf3901ba32a1d1529f71f1efb4f7a591c

  • SHA512

    7aebb2cfb063d89abcdeddf092222c48198d2f0b7b09a011c732d6bd2239068843919437668471973c0c7a41c3d916ad8f2a58c6ef01601bd145e36bbc311039

  • SSDEEP

    3072:U79CNiHrYE3V5Fyosw7DZl4Y8Ho5VQ+aokajZ0ZoXWjT:U79CsHrrPswPAY8SebokajuZom

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_410b528e8ce9008cf8a6fad5ae71f3fe.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_410b528e8ce9008cf8a6fad5ae71f3fe.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_410b528e8ce9008cf8a6fad5ae71f3fe.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_410b528e8ce9008cf8a6fad5ae71f3fe.exe startC:\Program Files (x86)\LP\3B13\013.exe%C:\Program Files (x86)\LP\3B13
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2200
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_410b528e8ce9008cf8a6fad5ae71f3fe.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_410b528e8ce9008cf8a6fad5ae71f3fe.exe startC:\Program Files (x86)\AF582\lvvm.exe%C:\Program Files (x86)\AF582
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2956

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\3CEAF\F582.CEA

    Filesize

    1KB

    MD5

    689f7a497462e065ff8dd97f075e3ac5

    SHA1

    c12d3fa672621acccfbe5869c8b35b71c49c836a

    SHA256

    2e7f32c9ecf0c2ec758d56d4d701998d74db166386b416cffce11615cf886486

    SHA512

    c3f24abb23e81a81bfc8e9e002324f6a9f46794eed1fd774651fe6e1fba63d85cb575508ff764e78656bab4369b5dcd280414b1340979ded179d1e20d163d11e

  • C:\Users\Admin\AppData\Roaming\3CEAF\F582.CEA

    Filesize

    600B

    MD5

    1c36e12e9c34f4096d316e00cf6c2037

    SHA1

    3d6f7874a40b484cc060166ec24466aa5e70747b

    SHA256

    0ef81e1678dc451768c19d47f328806e4c92ad6417d5f8d28a458120fe3a296c

    SHA512

    0ba14d09618d8fce02fff9346a0631b1b267ec4b9c905c2e204050c4030cc93838030ad796ea8925dee1501eab7badfc1b5044b509cf42f1bd763991510f8e72

  • C:\Users\Admin\AppData\Roaming\3CEAF\F582.CEA

    Filesize

    996B

    MD5

    7ce239d5138e5d12fe34c3af66b802ab

    SHA1

    f03aa01c8c70adab891e461b088d655281f58975

    SHA256

    77653ac30634bd9f68298e3896693bec734cbacdafb295b7fb8dde5a14b6a8b6

    SHA512

    67732d792449d1e329f18572c617e6469df5d9871c57a0a0f8edda9a0791545b8e0fcbf450ed30d29d7c8d450576e32c6dee677a6dd9af5464ad55a231daee19

  • memory/2200-12-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2956-90-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2956-88-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/3044-1-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/3044-2-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/3044-14-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/3044-15-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/3044-91-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/3044-185-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB