Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 05:16

General

  • Target

    JaffaCakes118_62e27168213f71451be4cc375810644a.exe

  • Size

    189KB

  • MD5

    62e27168213f71451be4cc375810644a

  • SHA1

    4dbef09ef6f1e56b7eadf0efa446f033cd71e94b

  • SHA256

    1908eabcb9778e7b488c8f56e3456e5bf714bce0fdeed2fe9279da3f0eff0006

  • SHA512

    2f994bede176fca98aaa38ea4b76e48d6adb00a613fb1828c73e4cc7682c3b31a1926b84a01c67f64df3c659ae68557a8a30ce2334ab5834d354584cc21e24a8

  • SSDEEP

    3072:5PRCsaLwju5S248EQ8pyesOL7/jzjNrlU+e3ofbKmqC0ud2PIujzjDleOeJP+CDS:5PRkmfD4esY7/zNRUN34KtC0ucPIujzG

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_62e27168213f71451be4cc375810644a.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_62e27168213f71451be4cc375810644a.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_62e27168213f71451be4cc375810644a.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_62e27168213f71451be4cc375810644a.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
        PID:1664
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_62e27168213f71451be4cc375810644a.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_62e27168213f71451be4cc375810644a.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
        2⤵
          PID:2504

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\5BB6.C92

        Filesize

        1KB

        MD5

        86520137b6a1c864ac62292df69d45cf

        SHA1

        711c24089e200f71ee61176105120ea581787fec

        SHA256

        84eb834795554075c9756548907ceb41d9d1c4b900262475cfab0155c375a920

        SHA512

        4de757d4c73f8ddc74f4538c2c641bcdd2305fc242ab7395b8ba20ebcdce98bc14d89bd1bc733ff40b658b2ca2ea1fc486b7d3669678a86ddd008e628b580933

      • C:\Users\Admin\AppData\Roaming\5BB6.C92

        Filesize

        600B

        MD5

        c52b23ac695896a1843a6d42d8f748fb

        SHA1

        9ef61a308cc38c4c89d708d27b613ba33a3f1547

        SHA256

        226143f2abfa4f309440254c76eb6e2190b44bcc67712d28ef3105e00d45dcc5

        SHA512

        34861bf5cc3c094385c57600e99e946838d12b47f257a95256d820c6e1dff313345d6bc14c8cbf0494253e829dd6de96ce7d8516f368656c4991fa66a79a0804

      • C:\Users\Admin\AppData\Roaming\5BB6.C92

        Filesize

        996B

        MD5

        eeda9c6296b7b3ac3f18ee0a026f7d94

        SHA1

        87174e2f67052f90dc4c0575895b08171976b5d5

        SHA256

        518544e54ee3e9192b4812a240e66cbcec2e30ac7843f5127b7ce9104ba26814

        SHA512

        4fc7090fd424b86223b5922d14849caf26bb9945dadfdc56b9a72bb82b6c3e050f825b7df304af27dea064587455a1b16d1a04cd7f6e74248feee766ee8b5d63

      • memory/1664-14-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/1664-12-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2444-84-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2444-1-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2444-15-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2444-2-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2444-160-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2504-82-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2504-80-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2504-83-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/2504-156-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB