Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-01-2025 07:00

General

  • Target

    JaffaCakes118_c0904ab24a5a0e48dfb08d76ca712de5.exe

  • Size

    176KB

  • MD5

    c0904ab24a5a0e48dfb08d76ca712de5

  • SHA1

    468ad4f177dc3c32df32bb3def9b9fc66235a044

  • SHA256

    4e2aa7d3a94acef5e2a6736b6e3e184cbec99697b751041bea9a1e57c1747939

  • SHA512

    5c6bf0fc5480af65fc6b5e2e67b537538596d396122e8602cc925298d14452f3a385101276baf6a2c02aaf78a83c2bc04eec0d82c3d2a377cbdb8e0293721bfc

  • SSDEEP

    3072:aQkKoPSA0Ywm1dS/x8Qkp8uHy0ZhcCMN6g0Ziw7hiKivDqVsdXHxJWRl7xFTkAiV:aQkKo6/Y5dS/xzkhy+c10Zl7O2VsdXRu

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c0904ab24a5a0e48dfb08d76ca712de5.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c0904ab24a5a0e48dfb08d76ca712de5.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c0904ab24a5a0e48dfb08d76ca712de5.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c0904ab24a5a0e48dfb08d76ca712de5.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
        PID:2036
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c0904ab24a5a0e48dfb08d76ca712de5.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c0904ab24a5a0e48dfb08d76ca712de5.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
        2⤵
          PID:1968

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\5BD5.DB6

        Filesize

        1KB

        MD5

        b6ee2036f2896f7e5e15fa988d46565c

        SHA1

        c47f8f30e359685629a5e8ab5ebd94d1da7f67e4

        SHA256

        75ca34c055d4ec9a4a0a65e5f0f19afd7269bfa045c0ac41354d9660027380af

        SHA512

        11bfe082e863e2ead4ea0a44bc3f2ba1ecc638c171e39ac2fd2b201c94a34bc74896a9d20607df91d5f64146b412bfa9a4841f54b240e476ba377f860683aac7

      • C:\Users\Admin\AppData\Roaming\5BD5.DB6

        Filesize

        600B

        MD5

        59d079fd4c071ac576b7b895a628527d

        SHA1

        316acd9c1ab58edbe4b638543442d9e6a4e38e34

        SHA256

        15188a1772adc20c89186c33a18c08ac648f4243a862556560ae95bdb77c3444

        SHA512

        a44635c57dd6e768a38c671866fceb831ac814241a1aa36e2f7a0d89bb0f7f2a961bdc6ebc383c4fa18bfbabd382970bfaedc537aecdc003ddc6533d8f482a4d

      • C:\Users\Admin\AppData\Roaming\5BD5.DB6

        Filesize

        996B

        MD5

        a890ff29ccbed44df287f947da397cd0

        SHA1

        f9c21ca0d7868b6272d3086c5d6f93e84e126246

        SHA256

        48b69958843dbb8d8656c03a4d53014744f287c04c27aa770e417510dd2cfdc5

        SHA512

        bcd2e324fc400949a9a194ef677edea225e34e5aaef6041babdef3c5afb02b71773016b33e62e8fe49c58d36ac81f899c0b1d53d8944c68559919fd4362392d8

      • memory/1968-86-0x0000000000400000-0x000000000046E000-memory.dmp

        Filesize

        440KB

      • memory/1968-84-0x0000000000400000-0x000000000046E000-memory.dmp

        Filesize

        440KB

      • memory/2036-12-0x0000000000400000-0x000000000046E000-memory.dmp

        Filesize

        440KB

      • memory/2036-13-0x0000000000400000-0x000000000046E000-memory.dmp

        Filesize

        440KB

      • memory/2036-14-0x0000000000400000-0x000000000046E000-memory.dmp

        Filesize

        440KB

      • memory/2428-15-0x0000000000400000-0x000000000046E000-memory.dmp

        Filesize

        440KB

      • memory/2428-82-0x0000000000400000-0x000000000046E000-memory.dmp

        Filesize

        440KB

      • memory/2428-1-0x0000000000400000-0x000000000046E000-memory.dmp

        Filesize

        440KB

      • memory/2428-2-0x0000000000400000-0x000000000046E000-memory.dmp

        Filesize

        440KB

      • memory/2428-203-0x0000000000400000-0x000000000046E000-memory.dmp

        Filesize

        440KB