Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2025 09:11

General

  • Target

    JaffaCakes118_6b96ac0f56cd1e8c8a89e39e9177ea6c.exe

  • Size

    182KB

  • MD5

    6b96ac0f56cd1e8c8a89e39e9177ea6c

  • SHA1

    49f7ec1695a91edc848566dfc6c4e7ff6e1fbb2f

  • SHA256

    0c0ce74f9ae54ac28cda685d0f3bca939432208fd087beb38ee979be19d8606c

  • SHA512

    203c104c10bc45c55b286a9aa0d7f537253fffbb31cfcf766b866fedfb2d621124c4c7d9a64850e50e1654be0eedaeaff87ed12d7889d5a7acabd68afa49b751

  • SSDEEP

    3072:fRbf0RbQZFWc8gY1OWpnhzn8lKoo3lygF5nOzRg8XGDu2ROnWhW3fn:m4wJ1jnhT8TYlXLnO3a+nWg

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b96ac0f56cd1e8c8a89e39e9177ea6c.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b96ac0f56cd1e8c8a89e39e9177ea6c.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b96ac0f56cd1e8c8a89e39e9177ea6c.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b96ac0f56cd1e8c8a89e39e9177ea6c.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2792
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b96ac0f56cd1e8c8a89e39e9177ea6c.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b96ac0f56cd1e8c8a89e39e9177ea6c.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1696

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\A362.A48

    Filesize

    597B

    MD5

    80d4a26f6647c169d9bde9de93450ab4

    SHA1

    327e3e4b8af32ae2b23c76b6d15c0d7ee5e8c8c5

    SHA256

    8e960bfc0b03ec6975c150cfb50d37310eb672edd450d756f758a4bdb22aef8c

    SHA512

    9ac0c6c00245dfff5d3a283468463d3d83f43c36433115a61282be89d67362b1a7562ba6d91b0b16375496cb6d34aa144917eb089aa900fd5e36eb049b7965aa

  • C:\Users\Admin\AppData\Roaming\A362.A48

    Filesize

    1KB

    MD5

    d33a82c7f1d7cb6ab38538e30ddcf89f

    SHA1

    ce0cd7c35ed09dec2ef2c83cc648484601f34253

    SHA256

    1a5e586e2dd928ce9dfdee2adfcb75b7e98ff38054faa06ff21f787864c8d637

    SHA512

    61bd917f14a36084e7b0bb05a6986028d235e7c4aed3dd3678442c18f72f3272c96bdae83cafcce8c88c8f98b9188569d0b9781d2e21346112adbc5d2d521f87

  • C:\Users\Admin\AppData\Roaming\A362.A48

    Filesize

    897B

    MD5

    4fb54694377754b76cd933665c657d14

    SHA1

    195b8db59363703b148491c999b1870ba5e73fbb

    SHA256

    a36d480840ce923b7f596b4410942c5e3bb7954a4b9b96b8852d73b7f94994ae

    SHA512

    d1206b60116bb2de1114b71f9718508b748e69ae867ffbcf04fd1fce203a2364b8da7ad2254f603cf813d1e83fe91a9946d4fd208718908db39a29d68789475c

  • C:\Users\Admin\AppData\Roaming\A362.A48

    Filesize

    1KB

    MD5

    d36c9d9b03a96b5160d371a5a6b689bc

    SHA1

    47ba2a516dc2be5957528a9f6d57589346b128de

    SHA256

    a5d1018c02a109b28be2f795e079ae0e70eac66bb885fc59d9a2ecb4f26cb76a

    SHA512

    ad1f316dbf83f68baa2527f13e79c3329be1f4622f3062d2e047c1cfe2277628cecacca9ee834382ea98a4068b825dde119b250ba0f76ef419f2618428106108

  • memory/1696-85-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/1696-84-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2656-21-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2656-1-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2656-82-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2656-3-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2656-191-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2792-16-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2792-15-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2792-13-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB