Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2025 17:14

General

  • Target

    JaffaCakes118_41efc86ae0ca44acecee8fe285cf4bd5.exe

  • Size

    180KB

  • MD5

    41efc86ae0ca44acecee8fe285cf4bd5

  • SHA1

    cc564029b0c6e27ca4e1290a85bf31706c13aed7

  • SHA256

    ce959aaf43f946a5a0d14e453ddc6bcded09a78c8102c79e7489a0244c1ef14f

  • SHA512

    a55de82484f06d37b507eb20ac798525ccc072730afa19c52511a043707c7a1ea2331475d8a84ceaab97fd688ff311f570845c640eaf507f8601b790ae35b862

  • SSDEEP

    3072:xreDqSy17OY2ZbZ7hSbPplbSXUDZMPXgUkNVzg2Swjeqbo5XZlKlVUQfkpPH:+jyoYCblhGPrhZGXsFHS0eH7eVfkpP

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_41efc86ae0ca44acecee8fe285cf4bd5.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_41efc86ae0ca44acecee8fe285cf4bd5.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_41efc86ae0ca44acecee8fe285cf4bd5.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_41efc86ae0ca44acecee8fe285cf4bd5.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2304
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_41efc86ae0ca44acecee8fe285cf4bd5.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_41efc86ae0ca44acecee8fe285cf4bd5.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2468

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\0FA7.D1C

    Filesize

    1KB

    MD5

    56b7b339d89c2a71f1dcf9eafc7c510f

    SHA1

    799c87e5893446e5354084ce103aa996181c40a6

    SHA256

    2a1c94b355a36b7819d2da1bd1026c0ad3e0ae6d10cdfd21f335042d7d560ffb

    SHA512

    47edf32247f414054d0de098553d38bbf789e6ba0f2a3ca0c56af3436a4012232aabb6863db941555a275d65478795cbeefc3b37f7b7bffa1925bf75ebac19aa

  • C:\Users\Admin\AppData\Roaming\0FA7.D1C

    Filesize

    600B

    MD5

    f36f3520857fddfd86f65d3c22beb850

    SHA1

    f2e45daf6cad6a2e4ae8907bbd11be916808cd5f

    SHA256

    9f74cff29188d9944c17045ba9983be89af6f38e9710d33cdcb5851a26dfc588

    SHA512

    8862430f9ca0eb454738f016c1f622a833715d62b2ef98e3ffb5530e451b70e726e8e6a521a28ba83480e21439a6a0fb96829a257549b958636d5657f231b969

  • C:\Users\Admin\AppData\Roaming\0FA7.D1C

    Filesize

    996B

    MD5

    ccbe9f35c8b433196071b26e4cd967fb

    SHA1

    ca9a664d4a546e06b37f103d6e321cd442e2e156

    SHA256

    641da9fe3a32ace111d93cc20ad80661cf403fced6f6625a73d47e4a7b90443c

    SHA512

    2712b96e9348476738836132fba376214def618f8e28bdb28bea2fc2d1ab118fe551a6b8d4cfc887a54d9208990e1c7deb9fa82566f08492b26363e9a4d74e2d

  • memory/1912-79-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/1912-15-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/1912-1-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/1912-2-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/1912-168-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/1912-207-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/2304-7-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/2304-8-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/2304-5-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/2468-77-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/2468-78-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB