Analysis

  • max time kernel
    140s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    14-01-2025 04:58

General

  • Target

    JaffaCakes118_36041f07b7fb1fa6671b0dc78d65072a.exe

  • Size

    169KB

  • MD5

    36041f07b7fb1fa6671b0dc78d65072a

  • SHA1

    4e0a3e5c8ed5a8e79add472a54583580530d5345

  • SHA256

    282a5560dd15d62af747fbe53e9de12d5b868679409da64eca0064e41b2c8e79

  • SHA512

    3b6619497cff93926471a26afbd11083f393536146ea62621b8d14d0960faf4ba7ec6ae99d12743ea59e4e29d1f22461a2e9fe1f8625f44601d1ae0a09ac8ad0

  • SSDEEP

    3072:VkyY5mEzWsPWjLIb+qyk5+KQrCDT9Oeh2telcvkWck78yXNd6HqY:VC5mEasPHbXXQrqrlcvqkH/6K

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_36041f07b7fb1fa6671b0dc78d65072a.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_36041f07b7fb1fa6671b0dc78d65072a.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_36041f07b7fb1fa6671b0dc78d65072a.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_36041f07b7fb1fa6671b0dc78d65072a.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2224
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_36041f07b7fb1fa6671b0dc78d65072a.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_36041f07b7fb1fa6671b0dc78d65072a.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2080

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\ADC7.B2A

    Filesize

    597B

    MD5

    d44b0e4f8fb59ca60dd779878cf464ba

    SHA1

    d502b71b17e2c668d2707b693b8ef6a9bfb3d158

    SHA256

    58758f7a4dade7211f0be80fedb787c7ade9b05a3f18ef24326c51664675b636

    SHA512

    54986869c6a877cd43382d0994cbb2352c68dc4dd59c7372f2fa9d657dac1a16aefdd183b0d966d002ad4cae17923eee9c7c738f1271cfe5d9505e9075346624

  • C:\Users\Admin\AppData\Roaming\ADC7.B2A

    Filesize

    1KB

    MD5

    d29927a250473e2e6dfe552d35cbd447

    SHA1

    82dc4d5bbaf28bd0c04c57c939df1523659017a0

    SHA256

    abb0dcd8190ae56616120052bcb498557cb319f451d0d6a7efb79c7e23c0a268

    SHA512

    52d3f7fe8d7a49505c3e7440bb323a4c70fee9f19b07be75d71368fe3853a290caa4a3252b21a2137d06b047a2af4df635f01ef2b5143685474ee2200fb3e8d3

  • C:\Users\Admin\AppData\Roaming\ADC7.B2A

    Filesize

    897B

    MD5

    1595f87a5b52ce9a5748444d7a8d5691

    SHA1

    e063f6b82107285e3435e9e1870b7688257ed0e1

    SHA256

    b75125b2b83e0903bbb90248e51555cb34caffd448a2747d88c3fca59df6ce18

    SHA512

    39f1f982b0c57ca4b7c8fdccec7349ddc8c020d6da11f527187271ab850d93ce544bc6d6f74a35b2213d41f9ad2ac99c160760554761207a7802f9fda5c21c33

  • C:\Users\Admin\AppData\Roaming\ADC7.B2A

    Filesize

    1KB

    MD5

    b2a82e161b095fed9ef279e77ffa11a5

    SHA1

    c2783f36fd7dcc390796fa029f3ebda438535046

    SHA256

    97d32c52189d3aaea4da96dfdf658b09898a0717641b464660b9843c893f2cf7

    SHA512

    4dc55b78654796ca24d17a113264c68df1e147aa1b94d95beb6a2400ac73800a1ec7bdfa0a34054dee2582cebc8ebfac0a22adb12293aa13e2859bc9bb7ff3e3

  • memory/2080-90-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2140-21-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2140-1-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2140-88-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2140-2-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2140-196-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2224-8-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2224-10-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB

  • memory/2224-7-0x0000000000400000-0x000000000048A000-memory.dmp

    Filesize

    552KB