Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2025 07:26

General

  • Target

    JaffaCakes118_6b114e983562a572b9c5cf5d1e8faaaa.exe

  • Size

    177KB

  • MD5

    6b114e983562a572b9c5cf5d1e8faaaa

  • SHA1

    f9544355eb30380263902b13c16bc4f2fb8d1302

  • SHA256

    8f21d1e948b0b999cc58706dfb5ceb8553ae0368737eecf96d5bc38565bb1bc5

  • SHA512

    2fef35dfdf91d54ffa7eb921ab875dfa1b0a044d77967cc780dcef9d18ec4ed09d5a2f4fd143ea0d6ad223355027b2326c73d7f1d7b86ed2ed49eb5a8a665e36

  • SSDEEP

    3072:7J2sg/xi84Z9rVpXWFZk5aDsmWOZHL2CagC1PDxgjjNWLKSDhDjtGsw:7I/74Z9RpXWFu5wnZNIPtgjjNW2SDRG

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b114e983562a572b9c5cf5d1e8faaaa.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b114e983562a572b9c5cf5d1e8faaaa.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b114e983562a572b9c5cf5d1e8faaaa.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b114e983562a572b9c5cf5d1e8faaaa.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2792
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b114e983562a572b9c5cf5d1e8faaaa.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b114e983562a572b9c5cf5d1e8faaaa.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2968

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\A853.7E5

    Filesize

    1KB

    MD5

    66b24ebd054c48817e4d6d241956c17b

    SHA1

    9ed1df57960c3269904179327b5070f32b161ca4

    SHA256

    14f27c97c7be38db7bb29d006be9c691f046045e6e0601c8896588fef9e3b3bf

    SHA512

    d622db287f4526a8094ac2e31bb49542ef6b621c0d9f030a749f74e539438b7399c1eb0e52972ff2d76056d55fa6fa0cd4e3abb337354880c4e0e70c879eef99

  • C:\Users\Admin\AppData\Roaming\A853.7E5

    Filesize

    600B

    MD5

    42f42bfc1642b551fc042841b1dcd125

    SHA1

    1f909edb74fb7071976201ab944295f587a59404

    SHA256

    94c3aae166254cd126da716eafd572463deee97893f0a0e5aa2f873a74b2535f

    SHA512

    d794ab81f5b6af74ed91f55ecc66f0c4ab5b050e7bdc0d44e3fbac41c6d2fb2166ebdf60ad507876381dba685e2c0d811d2835d45061028bf849147526b93c8b

  • C:\Users\Admin\AppData\Roaming\A853.7E5

    Filesize

    996B

    MD5

    1e902fd76ff132fe5f130558a9ea0b36

    SHA1

    45c0b541c5ff8ba9011ffec377881907cac2da94

    SHA256

    89f5df2a3e86db2dd78fb51bcb35a9185be306ed94b1b880a8edc462b9399bca

    SHA512

    109cd1e76c55290ac2f961895a1a106d58516470d531ea2b90714b5fff27069de8593582babdead0a396f0f42db3eae7ac9e513e286e180c801c784bf28b9c30

  • memory/1728-194-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/1728-1-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/1728-15-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/1728-149-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2792-10-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2792-7-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2792-8-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2968-88-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2968-87-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2968-86-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB