Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 21:32

General

  • Target

    JaffaCakes118_685a16e5561b8a0e821c19869fbda726.exe

  • Size

    178KB

  • MD5

    685a16e5561b8a0e821c19869fbda726

  • SHA1

    31d91ac30b93bbbd272d7f437f07e9e127b78ef8

  • SHA256

    aa6a148220ba43ed6c86f81eabd09c864d47f0392e12c0440f3205caef80a3d5

  • SHA512

    c15542aa4a63ae3c5e906ef312f9ed873cc0acb0b5ebb3e30c9045e752b0de0adeb51c2fb9e466dbb88ec7565bfda69ce4d1d13f1ce54dab4632f4415e4dd715

  • SSDEEP

    3072:EQBVyS6IvAFI+KEpHxbupiw/CPNfPA01GNaP0GXLrsv5c5IY81fpPXkxLF2ukO5I:EWywv81dupieEA01C2Xsve5IY81fpPq9

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 8 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_685a16e5561b8a0e821c19869fbda726.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_685a16e5561b8a0e821c19869fbda726.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_685a16e5561b8a0e821c19869fbda726.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_685a16e5561b8a0e821c19869fbda726.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2768
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_685a16e5561b8a0e821c19869fbda726.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_685a16e5561b8a0e821c19869fbda726.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1044

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\6CF0.2DA

    Filesize

    597B

    MD5

    eff6fb39cc2933f1a93d2205513cd041

    SHA1

    f72ccb589ffd964f2ce574a1ee02493c0df4ac2a

    SHA256

    bf9e470e8885b5af348a276e5d09783ea6dd636aab326b97cded04e0ba945f25

    SHA512

    c39103faf76aed245b3cfd17f7640ab3fa8c55849d730e8f0f6415485aab6adf53b0b40f5c975fcb3b66e25cef6e276bdb44dc394252b9910534bfcf4afc095b

  • C:\Users\Admin\AppData\Roaming\6CF0.2DA

    Filesize

    1KB

    MD5

    02fb810d2a08155044a956ef6fd14fe8

    SHA1

    73ac4b224f92f6884ed310042da8988bd7793fc6

    SHA256

    20bb72ac8beb39657ea7de209de9ef7b6bc83d6c88b5cb606d39573f6e01b43f

    SHA512

    7447972cb4789aabc5be4ccbece509e9484970fc8d6e46c10cf2c0a2c4ce4be0a241bd05a30ac9fb56aa36e0e7a1a6ec82988cee0d4f1a878b62cf76a9374d39

  • C:\Users\Admin\AppData\Roaming\6CF0.2DA

    Filesize

    1KB

    MD5

    4095a55d56cb76c511a5c51650aba8d4

    SHA1

    69c17fb60c1f173e0545d5ff2e434212cd26182c

    SHA256

    051dc615b5854a5f7b3230c461d6ea3bd641119d7ab31634ab58836f88093c12

    SHA512

    fe71aa27fb0f4991657de2c5d529a2ecec8c5a70a9091a86b28131618809930dbc79598c0a470289c71aaae8937f967074ebf4c20a89fed62234b48368e5b619

  • C:\Users\Admin\AppData\Roaming\6CF0.2DA

    Filesize

    897B

    MD5

    1e2cbc210ff56d121d72807d83ca7b85

    SHA1

    3837b40ab3b9e11e296b7d0c7d66a8126352ebbc

    SHA256

    e01a78a27d7efe3f51d42cc86340693309fcb7bbf47a44607d882f4ae16883fb

    SHA512

    01dc40a5308d85b52bfb6d0673e221b214d4c995d3db03b078916edbea046c4026716c280c3e8c008644cecc4deabb3df5e8c91a7035c16bdfe71722a1259906

  • memory/1044-96-0x00000000008F9000-0x0000000000915000-memory.dmp

    Filesize

    112KB

  • memory/1044-98-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/1044-93-0x00000000008B0000-0x00000000009B0000-memory.dmp

    Filesize

    1024KB

  • memory/1044-95-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/1044-97-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2032-92-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2032-21-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2032-1-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2032-2-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2032-213-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2768-94-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2768-13-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2768-14-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2768-16-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB