Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-01-2025 04:06

General

  • Target

    JaffaCakes118_206ffaa99f030ee349bf90acc1541540.exe

  • Size

    200KB

  • MD5

    206ffaa99f030ee349bf90acc1541540

  • SHA1

    fe778710a662c6660459237729733a0aad2cf559

  • SHA256

    9da7a9400ec94ed272a6a8b32b801f1167ff82d7dae3cae4d6aa60212b3dc689

  • SHA512

    1c195292d7e82ec9f38f5f800cfb93af95b2a9a9f9811cb774d85cd6a6a0aaaefc17f019b0d04fe8e86e84b07c814e4986df8d84cb6534212ecb4297cc2fff7c

  • SSDEEP

    3072:PN5H8Hb7WuB9j0gGXSPByTUhSg0z8nx+FvVl+xSM50KWdS5O/Xub9YK1nH4PLs:2bJmrSZkWznxuvL+cmH5Xx1nH

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_206ffaa99f030ee349bf90acc1541540.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_206ffaa99f030ee349bf90acc1541540.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_206ffaa99f030ee349bf90acc1541540.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_206ffaa99f030ee349bf90acc1541540.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2188
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_206ffaa99f030ee349bf90acc1541540.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_206ffaa99f030ee349bf90acc1541540.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:604

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\2BA7.4CD

    Filesize

    1KB

    MD5

    159c0c9aabd38f69ee4a7ba63ee5912f

    SHA1

    465346bd0c3cafce50f641f98944b7d8eb4c8d3c

    SHA256

    36fb4b055fa4615f09b00ca46d36a20ffb457c837c1758f85fc3c2f6fd4891c9

    SHA512

    deeae8c88b65d44175ea7a9d18ff0fd1549d1a6a2b8656913f21e73c87ac231fe26e8e6608f94dd666d7271f2250433be5038a264f150e0008461fd742917b30

  • C:\Users\Admin\AppData\Roaming\2BA7.4CD

    Filesize

    600B

    MD5

    6ccf060b2cf18b4ef724e94d67ad9e56

    SHA1

    29536dc92fe1cb63c43a257e2e254bf5da2fe8ae

    SHA256

    39ba5cfd695f0832e8c61167258a7fea59aa9c40f11b46acb9a2b48d204b439e

    SHA512

    5f73752a07759b9b3302272cd466be45720d3e19e46ad3517b1de33ee2846997c4485a1a3c74d685cd4a5848b9b49d87798d51772281cf2eef689444230421f8

  • C:\Users\Admin\AppData\Roaming\2BA7.4CD

    Filesize

    996B

    MD5

    732d71c55e5aefdd436bdc9e81310339

    SHA1

    3148adf94865a4bd0d64c3526d50b0103ad7d575

    SHA256

    bdd7d9e2835e0ea0a56a630ab1589680b5767c64ab63209b7468e89b176867a9

    SHA512

    494c47530d47b3d55d0cdbdd44f63abe42e83d27010a6ff7674caf06a25221c5d497b97c12c9088a9b22287aa373e5cece1ad581bee1336c797c888bdac0bfdb

  • memory/604-78-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/604-77-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2132-79-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2132-17-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2132-1-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2132-2-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2132-174-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2188-8-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2188-7-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/2188-5-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB