Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-01-2025 14:15

General

  • Target

    JaffaCakes118_5932ee0424d80f3fcb692f59d0db2f9b.exe

  • Size

    169KB

  • MD5

    5932ee0424d80f3fcb692f59d0db2f9b

  • SHA1

    0eebb9cacd13a8635c5a921b23d698f5983a71c2

  • SHA256

    9dfbd6c6bbf15031c1d572ac2007057268def2b4d5d016b0637cafc6eddc7491

  • SHA512

    1771572bb5d66baec9168e6ec70fa28db4fb1fafaf09189250b485c73d96ac5d7307f354a24906e3ce6b24b65fb6f014056c828de5cd4ed1e1138b9519a40e11

  • SSDEEP

    3072:AoFpS/l7ibWLcjhkznEgascJBt4R62ltC5QRUY94GDycGwJBt89Iw1a+VzzVN8:AKaAbWLcjrt4R6kA5QaY8i0j1NY

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5932ee0424d80f3fcb692f59d0db2f9b.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5932ee0424d80f3fcb692f59d0db2f9b.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2676
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5932ee0424d80f3fcb692f59d0db2f9b.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5932ee0424d80f3fcb692f59d0db2f9b.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2792
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5932ee0424d80f3fcb692f59d0db2f9b.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5932ee0424d80f3fcb692f59d0db2f9b.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1612

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\F477.F11

    Filesize

    297B

    MD5

    862523b7d3e2a822c74745fa5eb80619

    SHA1

    d77ee763a42b6fe36e77df86ce65c1326f397a82

    SHA256

    2be927b767e39616dc5fc799f2100df9a69a95a4ca2888cd6cc5470274d60fb4

    SHA512

    c04931a079ad3a2dbea431296d300303be94282006fdfbe9c845628abe475af8d578756b5cf5759edc71a8b9839857284042b624eb9ed0e86823087013e7e58b

  • C:\Users\Admin\AppData\Roaming\F477.F11

    Filesize

    1KB

    MD5

    3ccee026425fb3d3a6943e8e4d5568c4

    SHA1

    4b56ea3fb2d751ae09261388e8e4d5b52b96c5ea

    SHA256

    39b21a5414d9baf866c5d6d789a87846f2841426dfab15d1a273eb5a1880f082

    SHA512

    39d5ee23476c4488e13a15a6c8f3965cedef0e3caf6255465c39ddadcca95cf714d58971ef58e95c6fcdab91bf11b6c8d4d473f593bfe52866b8313818b1a6f8

  • C:\Users\Admin\AppData\Roaming\F477.F11

    Filesize

    897B

    MD5

    ad8787adf5e874b616173e99bb580845

    SHA1

    fa79cb4e4bdc242af90c5e03dce0e9f06eaea02b

    SHA256

    afb246848690f9da708d33a74ddb081c99639945af20808c7272f01e7715f13a

    SHA512

    1b6773a43462c65466fab0cc5ede80a3deed8d1fa8e475bc3954196f524decd09ac9199c3af772854e615815c35bc13c64fc7312a6cf29378101fc29718be7ba

  • C:\Users\Admin\AppData\Roaming\F477.F11

    Filesize

    1KB

    MD5

    882b5e979f5dee24f2c69d2a9daff52b

    SHA1

    6aa9f4e37f5b2481f542ed4129260b2c8b368788

    SHA256

    5724386b70b089d116958eab30724776b00341e032a1631bccd3b72b26c77f8d

    SHA512

    83d2b67ac748ec7096055470777d3783912cb9b609c0ff7d54205323307de609f1c4981dd2f59c1520d5e67aa4b69cfeb48955452fe25cc0dc4f737aa495a8f0

  • memory/1612-91-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/1612-93-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2676-94-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2676-20-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2676-1-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2676-2-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2676-200-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2792-8-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2792-9-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB