Analysis

  • max time kernel
    141s
  • max time network
    69s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2025 16:54

General

  • Target

    JaffaCakes118_73f12233600a9e427a59847212835217.exe

  • Size

    189KB

  • MD5

    73f12233600a9e427a59847212835217

  • SHA1

    3f2a258f7b8bd43042d8835398ecab12c5e1df48

  • SHA256

    0ca38f6b5f015bf3980fd66b036af012a4dddca2211797963145b366648ccc46

  • SHA512

    5bc63ecf507b7e8ce81f3a1d063f03e3f2c33cd4c0d3ce9cdfde963dd12c1ad1d4b83f1858b084c7d03e09f40cd7a759ee52b00a42b46422dc4c9c25c4563aee

  • SSDEEP

    3072:mV3P2odkWNB7FBxrzGcDYRn7CrYQ1+M5lNRmuxX+3B88ENkkrQmLpJ:mVuYB7DxrzGcDYhHW+M5QBjK7QmLp

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_73f12233600a9e427a59847212835217.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_73f12233600a9e427a59847212835217.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_73f12233600a9e427a59847212835217.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_73f12233600a9e427a59847212835217.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2440
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_73f12233600a9e427a59847212835217.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_73f12233600a9e427a59847212835217.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1116

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\4B5F.BF3

    Filesize

    1KB

    MD5

    a8e4fb776e830b6c129993c82f5c2e0b

    SHA1

    342f103cebf7c00f2001ed2adc8c768f6c8dd5e3

    SHA256

    b01fed95ce6711d2d25d82b9729173bba37ddc206037e033e9f832ef81cb1532

    SHA512

    adbd73378dcf02744c5a30a9f0f1e04311f3dd0c812baf7a6d4712b531d68f15633fd7dbd1ab5bc24501392ae532f57ac61ec95a3102fa3eab155d3585b38c1f

  • C:\Users\Admin\AppData\Roaming\4B5F.BF3

    Filesize

    600B

    MD5

    b5c57a3ca74bcab346883f0f7adfd78e

    SHA1

    381efd75da52d27aeb34d6a3191d4327f9f516f0

    SHA256

    1878b6d43a9489e96eeba3bd1cd88a030fc2900f1c3d211192af2fd2c08dc79d

    SHA512

    7629a2b7f7b80c766727febe4689c35a4cbffb555f3ef1cbcd006139b6c5bb2bd7c627944c7d73dc9ea94304a3c10ca2cbf3766c7aa83355d7c0fc8ade0e5776

  • C:\Users\Admin\AppData\Roaming\4B5F.BF3

    Filesize

    996B

    MD5

    14eca109eff42bbb396d0fecece7d2ed

    SHA1

    48a7af200f7f02bc0f7ac9998bf6e238a390446e

    SHA256

    f64633ccab191d9a4b53885cb3bd364ac2a9d8249c24df52214e9bf8f1ee7f06

    SHA512

    6b8c8adfe88efa2db630c6f17c07b906518a03e22f597526a21b4337ab47736e262db99dbc4a7db3c11bb394466af9d36eec30676ba3497a5996667bcff5438e

  • memory/1116-77-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/1116-76-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2008-79-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2008-14-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2008-3-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2008-1-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2008-176-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2008-217-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2440-6-0x0000000000270000-0x0000000000370000-memory.dmp

    Filesize

    1024KB

  • memory/2440-8-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2440-9-0x00000000002B9000-0x00000000002E2000-memory.dmp

    Filesize

    164KB