Analysis

  • max time kernel
    140s
  • max time network
    21s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    15-01-2025 23:30

General

  • Target

    JaffaCakes118_64b853885a233519a4b8d9f462267915.exe

  • Size

    173KB

  • MD5

    64b853885a233519a4b8d9f462267915

  • SHA1

    2212c84eba7e4372da9d88fc128047e39adb372b

  • SHA256

    78ecfce32a61d5786f094f4fc82bdc184b247c346473a931fb909ef9424ed34f

  • SHA512

    bca84625cb2cbacf9b7225f8f5232f449ad972d54dcc449e3c5bbe9453f891160e87e1c6624a4269934710583b3c302ab034fd7415227070bde1c409361bcea1

  • SSDEEP

    3072:3ve0oLKME1LpH+8IlUeN2d1zSdiCKnXUBsjaAtQbCcaSwpZzftQhjrEa:sLKMmLf3ewdZwizgsa3aSqfWjrEa

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64b853885a233519a4b8d9f462267915.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64b853885a233519a4b8d9f462267915.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64b853885a233519a4b8d9f462267915.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64b853885a233519a4b8d9f462267915.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2440
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64b853885a233519a4b8d9f462267915.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64b853885a233519a4b8d9f462267915.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2640

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\7C06.6E9

    Filesize

    1KB

    MD5

    d481c649629f9c9946d00b2488dae17a

    SHA1

    9a8ecd31c959d2eeb0d0da374db17abc78993110

    SHA256

    eb6157d6e6175967c14f12e382a1406167de735cab24eaaf44697fb92b5be7ed

    SHA512

    552ebe27fe582919e0cd1895cfb2ec1c1c8d2717b0c3cedc1afcb672b319e4d017ae5a4c5de67fd35e8fc8dd85f8c68ee0e7165350334060f3a49e7f3c85d5a5

  • C:\Users\Admin\AppData\Roaming\7C06.6E9

    Filesize

    600B

    MD5

    ebf7b87af101166306f374348d6809bf

    SHA1

    99711bc11fa352ac61344ed0f58e9f81cd5f146d

    SHA256

    aaba927b9e3aea7116e7f9c8c98515920fbe7087008addbebad273f8f0e5459d

    SHA512

    9a8feca40a98ca237ad3148aed96077ad3249375cb44e4e0c4b3e17f507c9a8fc037584cdf31127086dba2b5a607e3058b004bc372764e3981f7e1f7d07194cf

  • C:\Users\Admin\AppData\Roaming\7C06.6E9

    Filesize

    996B

    MD5

    176f4874953e49b25cc9fcc6298b5a4f

    SHA1

    4e2a22cec7d9248aad33b63fbffca1418f8590ef

    SHA256

    be0551ba9d631f91cbf8059ec4e1c5c762d25a97bca9b271b8e70106490d8cae

    SHA512

    61b0ad10570ce7c2c378939210466907f12c16328d71d6915f21e5b5c257a9b4f38c933dde013386cb0329d23a8f0f96b321501a213acf147dcd73a42f0365d5

  • memory/1148-2-0x0000000000400000-0x0000000000483000-memory.dmp

    Filesize

    524KB

  • memory/1148-160-0x0000000000400000-0x0000000000483000-memory.dmp

    Filesize

    524KB

  • memory/1148-1-0x0000000000400000-0x0000000000483000-memory.dmp

    Filesize

    524KB

  • memory/1148-15-0x0000000000400000-0x0000000000483000-memory.dmp

    Filesize

    524KB

  • memory/1148-75-0x0000000000400000-0x0000000000483000-memory.dmp

    Filesize

    524KB

  • memory/2440-6-0x0000000000400000-0x0000000000483000-memory.dmp

    Filesize

    524KB

  • memory/2440-8-0x0000000000400000-0x0000000000483000-memory.dmp

    Filesize

    524KB

  • memory/2440-5-0x0000000000400000-0x0000000000483000-memory.dmp

    Filesize

    524KB

  • memory/2640-78-0x0000000000400000-0x0000000000483000-memory.dmp

    Filesize

    524KB

  • memory/2640-77-0x0000000000400000-0x0000000000483000-memory.dmp

    Filesize

    524KB