Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2025 10:11

General

  • Target

    JaffaCakes118_0c0d20280c10e0d9974a125903dfceb3.exe

  • Size

    164KB

  • MD5

    0c0d20280c10e0d9974a125903dfceb3

  • SHA1

    a92aba188f4d5500230d9789e17189d6b389d904

  • SHA256

    257ecc779d14a601ec0815b0c033137c9cbe4a450385c0bbdc989549cb41a76b

  • SHA512

    880e11c0a2b3d29638a2d5caef6cef631044a74ba86f46b62f56102fba9942c697c44eec8c5e2bfc11d8a81cd4f0563d6e103445322d908055454a3328b7ea66

  • SSDEEP

    3072:uJFzJVA/H2HlLiPxewbim34iXRSG+sZZDb5f/0T133NV9K1FmH:K1JO/WQdbim3bScZt/g33NnK

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0c0d20280c10e0d9974a125903dfceb3.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0c0d20280c10e0d9974a125903dfceb3.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0c0d20280c10e0d9974a125903dfceb3.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0c0d20280c10e0d9974a125903dfceb3.exe startC:\Program Files (x86)\LP\EC09\379.exe%C:\Program Files (x86)\LP\EC09
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2756
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0c0d20280c10e0d9974a125903dfceb3.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0c0d20280c10e0d9974a125903dfceb3.exe startC:\Program Files (x86)\978B2\lvvm.exe%C:\Program Files (x86)\978B2
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1960

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\92397\78B2.239

    Filesize

    996B

    MD5

    5f175e31f2f830b4aae8a90f27862029

    SHA1

    33c809f071cdd2d9b9976555efd2be4ce41b0bf9

    SHA256

    7a314832a84e1629155ae17914060f2f89c0d584f917aad352a6d3e4b6ea3de9

    SHA512

    68f5cff90bf1ad67a3d62da794becc01de51b5dabca00249ff97286274bda2a0f3437df40c057697c5802b9a03f07a0ac552ab2525b446775f4822a29a5dbfc6

  • C:\Users\Admin\AppData\Roaming\92397\78B2.239

    Filesize

    600B

    MD5

    4954c55ba396f460f888b7345cccd897

    SHA1

    4216eb5ee74bafae2a58a020d869772ff9d1ea8c

    SHA256

    292f134558209ad64db3bc625e020657d08ca6d1fa9550a36f4342b30f3e9ed7

    SHA512

    43b1b006b9cde46e2a39baddae7f289f31373503a1c01aefdf4de6f9873b89f163a7e333f8307dd2d484b8da26d5b129aa325675ddc1a6f2e0f86a7ca54e1cfb

  • C:\Users\Admin\AppData\Roaming\92397\78B2.239

    Filesize

    1KB

    MD5

    beedbfeba07da0d6c8801d8caa0df46f

    SHA1

    527aa7dfa5a892e035c4a80440c37975205126bb

    SHA256

    b5d9fac4966bd609f334d69c649b2da72235af66fdac1db07f5b208e19d652a3

    SHA512

    49eef72e49e2955bedf700d274a9a208768e05fec041ac79c211b158cba76cf9b70682ade55f0669e205b31d5b23468096d630cafbd39875c7b4289ff92c8901

  • memory/1960-137-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2128-18-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2128-0-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2128-19-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2128-138-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2128-3-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2128-2-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2128-296-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2756-17-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2756-15-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2756-14-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB