Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 20:24

General

  • Target

    JaffaCakes118_607af8de573783ace2166937c4910c10.exe

  • Size

    173KB

  • MD5

    607af8de573783ace2166937c4910c10

  • SHA1

    3290efafb6f4649b6f3dd799003b4b15ce974ae2

  • SHA256

    2d7b3252850324176677221e1aab1cc80ff26b98ed70cea42bc6431aed55eefe

  • SHA512

    2e86c06137fa80feba8418852961ff76643b81b792f97a2e931244125a4bea912455da41ab94a4a16ba4d7066bd93def77bad7e700505b9002cfd2bd8c9f39b3

  • SSDEEP

    3072:d7Nl3Rlyf8n99Qjy5WgRjmsiAmiymPqvlmQNJSimU/t3lk:J3j199KijmsiATPqPNJJ3k

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_607af8de573783ace2166937c4910c10.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_607af8de573783ace2166937c4910c10.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_607af8de573783ace2166937c4910c10.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_607af8de573783ace2166937c4910c10.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2748
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_607af8de573783ace2166937c4910c10.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_607af8de573783ace2166937c4910c10.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2256

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\D49E.16F

    Filesize

    1KB

    MD5

    6ca09f18ff5b593e1d31830e46fe922c

    SHA1

    a065c3cbc020880caa369bd92e29fb9affa8f6ab

    SHA256

    7d03c833c8d3cc1ce66ffb8dc7a2b6edcb171628b568c7d09ef1d4620962646e

    SHA512

    175136916b8be875d6c1cc02136c97687e91c42887bfbeb3312d38829417ea64d892f6b29a3d62049273f5e462ed3201a224889f727697350924452dba1a4d76

  • C:\Users\Admin\AppData\Roaming\D49E.16F

    Filesize

    600B

    MD5

    7ba0326686c6f2e59e158c1ca1b1b3b8

    SHA1

    9149981816a767ae80a2cf1f798ff18ec5aea909

    SHA256

    52b1a702b98de2738de2a356d7141c9d40aa93de9bc2bdca0480f8fbf8a3b08e

    SHA512

    048f6d60254ad1917063d42fc42d394823675453a23012a5845d60b2faeb7d40dfa044cc44310fb189fe660b8f6c8dadbcb71eaf5e4a3594ec70141fdd0e6d09

  • C:\Users\Admin\AppData\Roaming\D49E.16F

    Filesize

    996B

    MD5

    181c968e4a19e4f46bc8802df401cd55

    SHA1

    f6a9bba4b12031b3219ffd87e83cebf7eaf4894c

    SHA256

    483b25deffbd13ca822fee471e714c923413f5d522ddfee1f0e0fec16af2f7bc

    SHA512

    770ae86567abb22ed25fe45bc67de9e981b884f3f45dcfcc72b2343c8f3dc1ab3939ba7253be569751312a257f2ebf12b01dfbb1bdfaefaf2c35812162ee2138

  • memory/2256-80-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2256-79-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2748-5-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2748-7-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2788-1-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2788-2-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2788-15-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2788-76-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2788-205-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB