Analysis

  • max time kernel
    140s
  • max time network
    62s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    18-01-2025 12:36

General

  • Target

    JaffaCakes118_a9f4dd05848bc161f07f25e4cbd7a39c.exe

  • Size

    193KB

  • MD5

    a9f4dd05848bc161f07f25e4cbd7a39c

  • SHA1

    3dda08ba4c98955387ddb723dec4bffaf5983eb7

  • SHA256

    6a42333eee223a81af76e46d605ca15750c1bab184f04f5d00db99b2730a29cc

  • SHA512

    dcc1ef3c4c4278b9c344d2658357dc209c2076516767b08157f01f737a4c71d07e5474b8f47d8be2a9771828feaa62137cb0ecc84d7e004b761824f17ba7939e

  • SSDEEP

    3072:yHHN8CLR+nW80MxHlyltZclt2+P2akh/LkI3XOUOOTcQ5E7W/Tuetf86kru:0HjsmYlMtOt282VhQSTcvW706R

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a9f4dd05848bc161f07f25e4cbd7a39c.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a9f4dd05848bc161f07f25e4cbd7a39c.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a9f4dd05848bc161f07f25e4cbd7a39c.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a9f4dd05848bc161f07f25e4cbd7a39c.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
        PID:2368
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a9f4dd05848bc161f07f25e4cbd7a39c.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a9f4dd05848bc161f07f25e4cbd7a39c.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
        2⤵
          PID:452

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\7345.5C4

        Filesize

        1KB

        MD5

        1825ca3fdddc98872f7f68f8258ac0aa

        SHA1

        2c3f96bf75aa7e07b4dda37a4e2d208c5d95d21e

        SHA256

        b79a402d8ee40b4a277a0e994bed5439ab6e0ed79cc97137e50b8c17cab5d98b

        SHA512

        a9f945dbb67e8e471b0568e816699912cde918122377af581f7c5ed59bfffb7b2d000c7660417a517cd69db668c833576797e12f3992ed80c274cf1cfe9f8814

      • C:\Users\Admin\AppData\Roaming\7345.5C4

        Filesize

        1KB

        MD5

        561c5510069b72854ad1230ebb30ef56

        SHA1

        af16ad48aae3ee9a7f2cdc7c8ccbf00f3277181f

        SHA256

        a7d49b52d82e635b245f581caf5fa340f680c6a480ad9a91bf9d50f5bd055e34

        SHA512

        a69ba790209f05d53182017b63c6db1b965a65af1efeef628f09082c0a2921c228b5398cfecfdc4cff5dac8c2f5d086371bd4a2f41a8c0ae92372bfa7275f20c

      • C:\Users\Admin\AppData\Roaming\7345.5C4

        Filesize

        600B

        MD5

        e683ffcbf747097e7078a9b15a9a7d41

        SHA1

        f81790afdd5575c0c6534676005e4b320d686240

        SHA256

        0e4ee5d811e2d144c0aed6b9282ef9914c467e7db03a91be7b8aeee1f370724d

        SHA512

        d98fc2d38f73b692593db82ddb17e936612068f5a6aeedd6c99959bedfe95d8b5ceea3b9d20fb732a4a5a44cee6e86fd8d7a757489b0f483c27d93548050982f

      • C:\Users\Admin\AppData\Roaming\7345.5C4

        Filesize

        996B

        MD5

        68c0b95c1cd0bc5d5bb6268800c66f71

        SHA1

        0e46e7247c240db802721d3b7fe2a0b2a3b1efcf

        SHA256

        cce992f37f08bf88210d36da762a1f0dcc8f29a737e12c964111091ee63a54d3

        SHA512

        9866b3e2b2fbb6ce8f649d6991c580e3697187df25962fc64070195fb72ecde85a65b3e7a05eb052b59e4b19a39e336af61cfd15143614108defc76132366050

      • memory/452-77-0x0000000000400000-0x0000000000470000-memory.dmp

        Filesize

        448KB

      • memory/452-78-0x0000000000400000-0x0000000000470000-memory.dmp

        Filesize

        448KB

      • memory/1732-16-0x0000000000400000-0x0000000000470000-memory.dmp

        Filesize

        448KB

      • memory/1732-1-0x0000000000400000-0x0000000000470000-memory.dmp

        Filesize

        448KB

      • memory/1732-139-0x0000000000400000-0x0000000000470000-memory.dmp

        Filesize

        448KB

      • memory/1732-2-0x0000000000400000-0x0000000000470000-memory.dmp

        Filesize

        448KB

      • memory/1732-175-0x0000000000400000-0x0000000000470000-memory.dmp

        Filesize

        448KB

      • memory/2368-14-0x0000000000400000-0x0000000000470000-memory.dmp

        Filesize

        448KB

      • memory/2368-15-0x0000000000400000-0x0000000000470000-memory.dmp

        Filesize

        448KB

      • memory/2368-12-0x0000000000400000-0x0000000000470000-memory.dmp

        Filesize

        448KB